Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2020/08/30 21:07:12 fuzzer started 2020/08/30 21:07:12 dialing manager at 10.128.0.26:41077 2020/08/30 21:07:12 syscalls: 3333 2020/08/30 21:07:12 code coverage: enabled 2020/08/30 21:07:12 comparison tracing: enabled 2020/08/30 21:07:12 extra coverage: enabled 2020/08/30 21:07:12 setuid sandbox: enabled 2020/08/30 21:07:12 namespace sandbox: enabled 2020/08/30 21:07:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/30 21:07:12 fault injection: enabled 2020/08/30 21:07:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/30 21:07:12 net packet injection: enabled 2020/08/30 21:07:12 net device setup: enabled 2020/08/30 21:07:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/30 21:07:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/30 21:07:12 USB emulation: enabled 2020/08/30 21:07:12 hci packet injection: enabled 21:10:59 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffff8001}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x91}, 0x20048811) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x8000, 0x0) getsockname$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x381400, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000280)={0x2, 0x0, [{0x8, 0x2, 0x0, 0x0, @sint={0x1, 0x634}}, {0x5, 0x0, 0x0, 0x0, @irqchip={0xb, 0x10001}}]}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x268, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ID={0x4f, 0x3, "5e894095f52dc117c308a7fa0713d9b5078d58148fdb302ea7de108d41a0eb35fae2e4fd18442f14554367f53ef43aa8fe266f1e3dd5a2b2f8ac2d784f4d4376ca6cbda60cc6beda5bf481"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ad5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1f, @private1, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010101}}}}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff244e}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4861e043}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x58a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe0a2}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x35}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4ad}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4008000}, 0x200180f5) getgroups(0x6, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0x0]) semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f00000006c0)=""/17) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x4400, 0x0) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x70, 0x1, 0x9, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFCTH_TUPLE={0x54, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x18}]}, 0x70}}, 0x1000) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000900)={r0}) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000940)=0x5, 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000980)='SEG6\x00') ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r4, 0x40096100, &(0x7f0000000c40)={{&(0x7f0000000bc0)={'KERNEL\x00', {&(0x7f00000009c0)=@adf_dec={@format={'Dc', '2', 'RingSymRx\x00'}, {0x7fff}}}, {&(0x7f0000000b40)={'Accelerator1\x00', {&(0x7f0000000a80)=@adf_str={@format={'Dc', '3', 'RingSymTx\x00'}, {"3c22f20354bb6ff675c411ca044b80888f1121a4012ec34675f4197e93988c2ed9a8b9cc26fa6bac3437c5393216f987f771c507e63d0da2c3084fc961742366"}}}}}}}, 0x4}) 21:10:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000000)=0x2, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x17, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x24044010}, 0x24000080) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f00000001c0)=""/97, &(0x7f0000000240)=0x61) r3 = openat2(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x340, 0xc8, 0x16}, 0x18) getsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000300)=""/4096, &(0x7f0000001300)=0x1000) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000001340)=0x6, 0x2) clock_gettime(0x4, &(0x7f0000001380)) r4 = open_tree(r2, &(0x7f00000013c0)='./file0\x00', 0x81100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001400)={0x0, 0x8}, &(0x7f0000001440)=0x8) r5 = syz_open_procfs(0x0, &(0x7f0000001480)='attr/exec\x00') getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f00000014c0), &(0x7f0000001500)=0x4) r6 = syz_open_dev$vcsn(&(0x7f0000001540)='/dev/vcs#\x00', 0x8001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001580)={0x6, 0x6, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0xffffffff, [], 0x0, r6, 0x1, 0x0, 0x1}, 0x40) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r7, 0x4b32, 0x100000001) r8 = accept$inet(r4, &(0x7f00000015c0)={0x2, 0x0, @initdev}, &(0x7f0000001600)=0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000001640)=0x1ff, 0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/mISDNtimer\x00', 0xa0000, 0x0) 21:11:00 executing program 2: write$snddsp(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1000) r0 = syz_mount_image$ocfs2(&(0x7f0000001000)='ocfs2\x00', &(0x7f0000001040)='./file0\x00', 0x3ff, 0x1, &(0x7f0000001180)=[{&(0x7f0000001080)="144454bd8a8e125c88ac725cd16caeaf79938bd422da78d7447202ef8c1bdb34d796c260a42a88ca90f1581bbd48e207472ee3b7f86425468bbc199d8b59d96dc14efe7df3e4e43e27b07eaca1fd9ff076fdc43aacad3a64d74250c11be00050bc45e5125633bc65d757906787d482322a135b4ac02a7d3e2232d482530f644518629202f59e1ae7f42970b0047fb07c6632f9e86143fa83b98192c69d8221329cb0e0d91daabddef58f835fb5c63037567ef8a863ea31bd0cc34285e723ed6aed6765c039b4053d0b38d26b08f6cd3c", 0xd0, 0x8c}], 0x2000841, &(0x7f00000011c0)='\x00') r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001200)='/dev/input/mice\x00', 0x82e02) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000001240), &(0x7f0000001280)=0x4) io_destroy(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001300)='/dev/sequencer\x00', 0x0, 0x0) connect$l2tp(r2, &(0x7f0000001340)={0x2, 0x0, @multicast1, 0x1}, 0x10) r3 = open(&(0x7f0000001380)='./file0\x00', 0x10040, 0x91) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)={0x54, 0x0, 0xb7b9732eca032f1c, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x80000000, 0x633]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3d}]}, 0x54}, 0x1, 0x0, 0x0, 0x84}, 0x90) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000001500)={0x4, 0x5}) ioctl$SNDCTL_TMR_TEMPO(r3, 0xc0045405, &(0x7f0000001540)=0x144) sendmsg$qrtr(r1, &(0x7f0000001680)={&(0x7f0000001580)={0x2a, 0x2, 0x2}, 0xc, &(0x7f0000001640)=[{&(0x7f00000015c0)="bae3986df41625d96f35ac", 0xb}, {&(0x7f0000001600)="02477311cd5af48423d154286b89b5e341b30671835f35116096af2516420ade8e13f59dad6c63d1ab6629", 0x2b}], 0x2, 0x0, 0x0, 0x20000000}, 0x38) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000016c0)={'filter\x00'}, &(0x7f0000001740)=0x44) openat$audio1(0xffffffffffffff9c, &(0x7f0000001780)='/dev/audio1\x00', 0x40000, 0x0) r4 = pidfd_getfd(r1, r0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f00000017c0)={0x20, 0x0, 0x100000000, 0x101, 0x3f}) 21:11:00 executing program 3: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9c3c96e1aa65e389}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x1403, 0x200, 0x70bd26, 0x25dfdbff, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)=""/22, 0x16}, {&(0x7f00000001c0)=""/175, 0xaf}, {&(0x7f0000000280)=""/127, 0x7f}], 0x3) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @empty}, 0x100, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000340)='ip6gretap0\x00', 0x7f, 0x6, 0x7}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000400)={'raw\x00'}, &(0x7f0000000480)=0x54) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x1401, 0x10, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}}, 0x400c011) r1 = open_tree(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x80000) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x7, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000640)='GPL\x00', 0x40, 0xd, &(0x7f0000000680)=""/13, 0x41000, 0x1, [], 0x0, 0x1b, r1, 0x8, &(0x7f0000000700)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x2, 0x5, 0x7, 0x101}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000800)) syz_open_dev$swradio(&(0x7f0000000840)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat(r1, &(0x7f0000000880)='./file0\x00', 0x40, 0x17fa6ef093cf029f) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000008c0)={0x3, 0x4, [0x0]}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000900)=0x1000) r3 = open_tree(r2, &(0x7f0000000940)='./file0\x00', 0x47eb914fbac8ddc8) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000980)) r4 = pidfd_getfd(r2, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f00000009c0)={0x3, "cfb45aec3f311f2fe65a0071403e18d1ecaee2e63c491986d8726a43d0e0edd540cd7aeea040961b8869beb879d619c27e0e8b6c4ac4b855254e0e81b8e6adf3", {0x1, 0x5}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8982, &(0x7f0000000a80)={0x8, 'caif0\x00', {'macvlan0\x00'}, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000b40)) 21:11:00 executing program 4: ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000040)={0x80, "9b8bdb94a707ff1e258632eaf8107029675f7f0b79fd6563baa82b0d9419dabb", 0x0, 0x100, 0x8, 0xff000000, 0x4, 0x2, 0x7, 0x5f7f}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)={0xe, {0x1, 0x9c, 0x6, 0x29, "6787cb4387edd16e3346704d8842653dcb8a541f8540d5af44d3a295f6582748fd24c23a2fd6fbd35a"}}, 0x35) r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x2}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001b80)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0x4}, &(0x7f0000001c40)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001c80)={0x0, 0xca}, &(0x7f0000001cc0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001d00)={0x0, 0x3}, &(0x7f0000001d40)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000020c0)={0x0, 0x7f}, &(0x7f0000002100)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000100)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000140)="b1e8b2f5be4345d2e921cf2f7e494747da2915a53d48712676f4653b39e4aa10b02e7e8415b51d2881a2161957f6f423a36e9b", 0x33}, {&(0x7f0000000180)="2efea92b6e246bd96f6b9d82c0f3cac7c6a04b4ff52086bdc937b821fe3711c77a479767520834dfd8359d8fb26a74a54a54eadc465d8a7c8579be669507309eca", 0x41}, {&(0x7f0000000200)="58928c3ada074423bd7f73ba73cfa10264800388308b4ea9603a904c0e355fbe9767892560cc290c726e77dafd", 0x2d}, {&(0x7f0000000240)="0d6547a9ce8b3846737580c8f8d20a45e7ccf340693f0b94379146153f2d1b863449937e1e5924460a24458bfde3f45553c97e3072eceaa1d84f814a286372", 0x3f}, {&(0x7f0000000280)="af1f6a641d10d7a7660bfc89f787307d24e5d70e2943cacfc87951cbbb1afb915335e0cea02493b0d14f064fb104a862ee9803770c35789af8fb0871149acc10e099a74c889c094a6fa70cc1add4cec4dfd35979b2189aed98d4b0c4fbe1a7dbdc6b", 0x62}, {&(0x7f0000000300)="23d1a23b5fe7be630f750f06aee0e0a7d9cc0fef43e7677d84e627c2f62adfb05deba1fe1cc0b928e71de50faea64e5b4a201a08cec7b360ce700623e107325faa82324ffc2e2c4ca971528c42aa4605709ccef88a66cd2b19ace53868fa79d0f52f24f5d5ee74bd43cae9f9efb0cea95dcca55f79d869fb72a466d76c3ecfa3c53c639edb2f1ae94f86784f17f7d6f08e891036cd229b97f74d5ccc48958810895c64c452aa629d065eb1da5b6fa8a367a6fead63c40472417e1a9a037bbff4e5292575b5d1d73c6b4463181f7967bc7193c7f7419c8e91174274ed42b789b8e1e4bc6e9b91ffca3be2c934a2d3d622836f63c9d16fbdc7", 0xf8}], 0x6, &(0x7f0000000500)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x3f}}, @sndrcv={0x30, 0x84, 0x1, {0x51, 0x6, 0x8000, 0x7fff, 0x200, 0x3c78, 0x6, 0x78}}, @sndrcv={0x30, 0x84, 0x1, {0xe4f0, 0xb5b4, 0x8004, 0x1, 0x800, 0xc77, 0x9, 0x7, r1}}], 0x90, 0x4004000}, {&(0x7f00000005c0)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000600)="7f51c81a5d4502815a2e5fd6812c14be9482f7d43ec12e52a2ab6ba65aa9e6a7ee17dc26c7a635cf49590d715b044386542c76703bb4e3ec5d71b5d8e237789eadc695d852", 0x45}, {&(0x7f0000000680)="e3e5e0c0a55f2ea22a9031660697fe0339a39d92e99f06f0e7fa2bd66fc55b6744f845528032299baeaaa7b86c3c9033108574bb2c16603fa0a55be9dfecd0e3d587952d8c5cc502f08157770560d17ef828f2a0b9b2b98f76167a50a963dcf2172903e048367d846257e45cca0cfbc85186a9d047aabc46c887c2d8ace0d30088f151d1a6f036213c341397f17dda4f83", 0x91}, {&(0x7f0000000740)="d7eff04ef4f5245ec08af852c06ee9af040bcdc4b956596dcb0bdd8077065b2912a8e4d22d759294ad4b3ef67a8ea05ccbacc6a8b61b1fc1a5c4122e9a0714983f7ba6e5b3c4a6eda92d35ec966d9465950b779005bbbd3ba0a00f3142edc0e5dd99d3e64c908f154b6acecd3ce4ea05efda0d692c37d7cba67490bc893042ad083ae73e2b87f5f5b9b1f99c09985478ee5847aa578df9d83934c9cea8c312e056fbf21e80d8d01c6e3e14cd9f54e98ddba67e1cb0336c532b7c7b62fa17fb826f44e67de4d53ec61296609bb9dbf227438c89dc13e67a43221920a4ba45c45ffbbaa1", 0xe3}], 0x3, &(0x7f0000000880)=[@dstaddrv6={0x20, 0x84, 0x8, @private2}, @authinfo={0x18, 0x84, 0x6, {0x3531}}], 0x38, 0x4000050}, {&(0x7f00000008c0)=@in6={0xa, 0x4e21, 0x1, @loopback, 0x5}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000000900)="91c1e2c6b3d6568abb7d4cb6a5987cbd4f6ae23bbd604c9af2cac28caa4ac4ba384585b0b1450f2eac5ec9b53477c246abbce8d9a8dc13b0671367702cd30686f036c2f9e4fe7aadcf69b80165c048a586471f61", 0x54}, {&(0x7f0000000980)="c6469141ac28f53beb1b0c6eec85921f8dbaf5513410a9f6ebebe807", 0x1c}, {&(0x7f00000009c0)="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", 0x1000}], 0x3, &(0x7f0000001a00)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @init={0x18, 0x84, 0x0, {0xf708, 0x9, 0x2, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @init={0x18, 0x84, 0x0, {0x1f, 0x4, 0x9, 0xfff}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @private1={0xfc, 0x1, [], 0x1}}], 0xb0, 0x4040000}, {&(0x7f0000001ac0)=@in6={0xa, 0x4e24, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x89}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001b00)="a37f88c2988b0b8625a4bb4e692bc1da2f1dcf260ff81a44a77a740659be6426706df026a5d1", 0x26}], 0x1, &(0x7f0000001d80)=[@init={0x18, 0x84, 0x0, {0x7f, 0x93f8, 0xfffa, 0xffff}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x10000}}, @authinfo={0x18, 0x84, 0x6, {0x53}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x8408, 0xfffffff7, 0x1, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x4, 0x0, 0x8, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x7f, 0x8004, 0x2, 0x101, r4}}, @init={0x18, 0x84, 0x0, {0x800b, 0x0, 0x101, 0x4ec2}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x1, 0x81, 0xad86}}], 0xf8}, {&(0x7f0000001e80)=@in6={0xa, 0x4e24, 0xfffffff8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001ec0)="d4aa9e4e45cbfd09e8c78b2b061d6235725cd19e6dcb899a744b1b9e0d1dc1d9f1da68b9e92ed6c2f5468f3d41c1f68a6046e5febe5faf7d49807c8e5fc00bfaf431d21ce8783d9eef3b651eb13ed80b8ef36e50f6240a4ef51460e4c3fb20f18dc92809ac5c55c81956e2613012c6e8636da59de1aa01e12f629dc012e3210366dcb7c97b2c2353f382477a6b61017d8f3609c6bf0fc12175e2caa9b1e07f35ec05dd6ff6e173aea3439f66b9d5a85a41989a32c95f3ebef0aad3cc22ee10b4f2", 0xc1}, {&(0x7f0000001fc0)="2e0ee1c8f0bb50cad1e46d5d512255c2ebef0cbe5af6ca375ad83d54a2b341a74181c490661c49c6164f117373fc99a7ed8c3c51826ad095ef1094b349ace9f0dc79eb2620ee5a92c09c88d63502883a96f3ee122f8b4714ed9fa86dbb97018decd6f64a75a468eac51d16db1d9954ddc042ec3ae865b48063e792fb84e945dbd09545eb6ea6baa3211db4eb0f6057beea964b8c7a16a7d6352d36f42bd4c823b9855768de0b0408c7db2ccfab8b03bf60d9", 0xb2}], 0x2, &(0x7f0000002140)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010102}, @authinfo={0x18, 0x84, 0x6, {0x6f43}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @sndinfo={0x20, 0x84, 0x2, {0xf825, 0x8004, 0xffffffff, 0x7, r5}}], 0x80, 0x8004}, {&(0x7f00000021c0)=@in6={0xa, 0x4e23, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x20}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000002200)="8caf231f5992a0fe91f3f003dc201610f7828dfce11aca710f330c4be9ac55d20519e776f618cea312214d8064feb510ac3e07495d1b61eab1ad285f4be164a89b63c157c1c72f2160e4d071a1f34e26378fcc1d1740242850f8f6c8b61491d73ec448eb4a1e4d37ce25a8511d6391b3cbfc0adf8896aeae9c8ae7a033530541aef39763a951fd7236ee4320ccb3faa9122688b41da91344eded369bf02ebbd05e9112275c83809a20339ca23d1d2f6691fc2d350de8edb39a9652d51e3ec57941cf1816d1c09636d6817dd697a6bb11be27e4f5dbd59604a584d437b3d6e0ed266f401a5faa5e492192868471f26444", 0xf0}, {&(0x7f0000002300)="6c8723480fb665993932e657e10e076911feb453e9bbe09dae541169c7a16c2f590c5f7010f473669ea620", 0x2b}, {&(0x7f0000002340)="cc2be73d7ab4fc3a6e72ca3c947f21f5f4299c68abca81d220031671204f7fe190ab659a807024d5a1bae7b941ac9c0274a116f97409d763e1a960d8bd3c143d86a0409114d9cb16dc34474b20e526c64e59fc35f6083d134810ce720bbe24736785e0158a1ee8449079facfbf9b192f4e9c051f41528a5e0de58e95701ce46e2f3c64d2b7fef0042fd9718456e33b3446230eac46c95c6bb6788810e3d8d388aeb019446d40ab9e31e1de4f34e59caf6f060c41a589b9f05bd8e5b5a2abc3d89a53b4a067d955647f80", 0xca}], 0x3, 0x0, 0x0, 0x40}], 0x6, 0x24000804) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000026c0)={'tunl0\x00', &(0x7f0000002600)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x4, 0xfffffffc, {{0x19, 0x4, 0x0, 0x3, 0x64, 0x67, 0x0, 0x4, 0x29, 0x0, @local, @empty, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0xb, 0x6e, [@rand_addr=0x64010102, @remote]}, @noop, @timestamp_prespec={0x44, 0x14, 0xc8, 0x3, 0x1, [{@broadcast}, {@loopback, 0x8001}]}, @cipso={0x86, 0x26, 0x1, [{0x5, 0x11, "3467377df1a55dcd4f63b36f2e7f86"}, {0x7, 0xa, "54a4f6df4fe9fbf8"}, {0x7, 0x5, '2n,'}]}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000002780)={'ip6tnl0\x00', &(0x7f0000002700)={'ip6_vti0\x00', r6, 0x4, 0x8, 0x7, 0x80, 0x10, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x8, 0x7800, 0xfffffff7}}) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000027c0)) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/capi/capi20ncci\x00', 0x401, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r7, 0x10f, 0x85) fcntl$getownex(r7, 0x10, &(0x7f0000002c00)) sendto$inet6(r7, &(0x7f0000002c40)="5d0bfd1d6499bfbd7d213c8b38162813fe", 0x11, 0x2000000, &(0x7f0000002c80)={0xa, 0x4e22, 0x40000, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/dlm_plock\x00', 0x201, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000002d00)={r5, 0x1f}, &(0x7f0000002d40)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000002d80), 0x4) 21:11:00 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x2a2000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x1000, 0x9, 0x401, 0x3, 0x11, 0x5}) r1 = socket$phonet(0x23, 0x2, 0x1) socket$caif_stream(0x25, 0x1, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001240)={0x0, 0x0}) r3 = getpgrp(0xffffffffffffffff) clone3(&(0x7f00000012c0)={0x1000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x16}, &(0x7f0000000180)=""/4096, 0x1000, &(0x7f0000001180)=""/138, &(0x7f0000001280)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r3, 0xffffffffffffffff], 0x8, {r0}}, 0x58) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001340)='/dev/dlm-monitor\x00', 0x40400, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0xdae) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x400200, 0x0) bind$x25(r0, &(0x7f00000013c0)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f0000001400)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001940)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x1c, 0x0, 0x43a, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000001a80)={0x0, 0x0, "b3a8e6218aa0a53649882f5f8e0f43387564b0798c25c51ca49e9aae7510ecc00ca6347afeaf109bd58fdba481de853e7081100a86c978f4f46adaa53c5f6dd68ed50c67da10d311ae5864ce48050a65e3d730cc2d05905870ae2242803a5629900ce8fb3ae98f4348cf0ca5792fb9c33fa0bcb6e55435d1e09daa0a86337cb3790e3334c1e0bd7b2cf2212072cc80c6b75ca1d9c77d3d2108b6ad5460d13a55591ce1f38d3ef9fb1e4ecbd56488b7621f875569defead2dc303c8ddbee2f47a1bdb7eec88e12eb8927a2069a0e9a7d8dc1bdf638cbd4ecabfc5c01cc5b1814e519620f09af222b903be8322d364e992383ada25e2d9c1f01e89c9d17a38998f", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000002a80)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "51c75b4909f110"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000003a80)={r7, r8, "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", "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"}) r9 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000004a80)={0x3, 0xf5, 0xa, 0x0, 0x0, [{{r0}, 0x4}, {{r9}, 0x20}, {{r6}, 0x4}, {{r4}, 0x7}, {{r1}, 0xb4}, {{r5}, 0xf70}, {{r1}, 0x7ff}, {{r5}, 0xf4}, {{r6}, 0x2}, {{r4}, 0xcfe8}]}) syzkaller login: [ 289.679150][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 289.878905][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 289.939119][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 290.067228][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 290.204587][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.212506][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.224408][ T6868] device bridge_slave_0 entered promiscuous mode [ 290.263987][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.271893][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.282767][ T6868] device bridge_slave_1 entered promiscuous mode [ 290.353131][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.376974][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.407753][ T6868] team0: Port device team_slave_0 added [ 290.420102][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 290.469380][ T6868] team0: Port device team_slave_1 added [ 290.600318][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.636455][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.663773][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.688108][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.695340][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.722503][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.734026][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 290.753363][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 290.764337][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 290.848970][ T6868] device hsr_slave_0 entered promiscuous mode [ 290.856693][ T6868] device hsr_slave_1 entered promiscuous mode [ 290.906733][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 291.090126][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.099176][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.114934][ T6870] device bridge_slave_0 entered promiscuous mode [ 291.127893][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.135068][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.143955][ T6870] device bridge_slave_1 entered promiscuous mode [ 291.215201][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.239822][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.263487][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.274937][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.284789][ T6872] device bridge_slave_0 entered promiscuous mode [ 291.300327][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.308459][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.317625][ T6872] device bridge_slave_1 entered promiscuous mode [ 291.356286][ T6870] team0: Port device team_slave_0 added [ 291.437884][ T6870] team0: Port device team_slave_1 added [ 291.455439][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.549008][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.578625][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 291.608233][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 291.639540][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.646918][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.661100][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 291.675029][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.695642][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.703825][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.732734][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.745625][ T6868] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.764740][ T6868] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.821301][ T6757] Bluetooth: hci1: command 0x0409 tx timeout [ 291.833919][ T6872] team0: Port device team_slave_0 added [ 291.840118][ T6868] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.889293][ T6872] team0: Port device team_slave_1 added [ 291.902488][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 291.912406][ T6868] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 291.934134][ T6870] device hsr_slave_0 entered promiscuous mode [ 291.947184][ T6870] device hsr_slave_1 entered promiscuous mode [ 291.953752][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.964835][ T6870] Cannot create hsr debugfs directory [ 292.013088][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.020046][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.051945][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.063855][ T6757] Bluetooth: hci2: command 0x0409 tx timeout [ 292.098979][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.106362][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.132778][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.207805][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.215195][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.223287][ T2704] Bluetooth: hci3: command 0x0409 tx timeout [ 292.233087][ T6874] device bridge_slave_0 entered promiscuous mode [ 292.253644][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.261057][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.269034][ T6874] device bridge_slave_1 entered promiscuous mode [ 292.295491][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.345054][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.357903][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.366627][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.374869][ T6876] device bridge_slave_0 entered promiscuous mode [ 292.387209][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.395074][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.403620][ T6876] device bridge_slave_1 entered promiscuous mode [ 292.415144][ T6872] device hsr_slave_0 entered promiscuous mode [ 292.423302][ T6872] device hsr_slave_1 entered promiscuous mode [ 292.430156][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.438179][ T6872] Cannot create hsr debugfs directory [ 292.460616][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 292.477708][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.485843][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.494360][ T6878] device bridge_slave_0 entered promiscuous mode [ 292.557837][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.565885][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.574420][ T6878] device bridge_slave_1 entered promiscuous mode [ 292.585218][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.601978][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.620248][ T6874] team0: Port device team_slave_0 added [ 292.626176][ T7894] Bluetooth: hci5: command 0x0409 tx timeout [ 292.672853][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.687628][ T6874] team0: Port device team_slave_1 added [ 292.738135][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.778433][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.786565][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.813405][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.827551][ T6876] team0: Port device team_slave_0 added [ 292.838965][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.853950][ T6878] team0: Port device team_slave_0 added [ 292.870978][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.877939][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.909611][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.923634][ T6876] team0: Port device team_slave_1 added [ 292.938103][ T6878] team0: Port device team_slave_1 added [ 293.020303][ T6874] device hsr_slave_0 entered promiscuous mode [ 293.028317][ T6874] device hsr_slave_1 entered promiscuous mode [ 293.035656][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.043970][ T6874] Cannot create hsr debugfs directory [ 293.049939][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.061007][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.087062][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.107374][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.120827][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.147117][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.171370][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.179660][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.192646][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.208710][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.215925][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.243523][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.273129][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.280112][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.307186][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.354489][ T6876] device hsr_slave_0 entered promiscuous mode [ 293.365274][ T6876] device hsr_slave_1 entered promiscuous mode [ 293.372955][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.380619][ T6876] Cannot create hsr debugfs directory [ 293.393818][ T6870] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.406224][ T6870] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.436779][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.451619][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.460139][ T2704] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.467348][ T2704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.512966][ T6878] device hsr_slave_0 entered promiscuous mode [ 293.522748][ T6878] device hsr_slave_1 entered promiscuous mode [ 293.529333][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.538393][ T6878] Cannot create hsr debugfs directory [ 293.544369][ T6870] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.564813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.573087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.582567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.591640][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.598721][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.607435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.655708][ T6870] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 293.686624][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.731151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.739958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.740639][ T6757] Bluetooth: hci0: command 0x041b tx timeout [ 293.802979][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.817880][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.827196][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.836617][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.845302][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.863285][ T6872] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.905630][ T7894] Bluetooth: hci1: command 0x041b tx timeout [ 293.921597][ T6872] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.975412][ T6872] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.988672][ T6872] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 294.011810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.020162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.075634][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.140610][ T7894] Bluetooth: hci2: command 0x041b tx timeout [ 294.151466][ T6874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 294.182871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.190325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.219348][ T6874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 294.243026][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.272267][ T6874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 294.286324][ T6874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 294.304051][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 294.362356][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.375239][ T6876] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 294.390758][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.399501][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.435880][ T6876] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 294.458162][ T6876] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 294.467946][ T6876] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 294.490473][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.523555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.535450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.541073][ T6757] Bluetooth: hci4: command 0x041b tx timeout [ 294.571074][ T6878] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 294.585446][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.595204][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.604171][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.611287][ T7894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.619077][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.628132][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.636710][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.643825][ T7894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.651740][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.659827][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.669166][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.677596][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.685773][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.700743][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 294.707480][ T6878] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 294.722309][ T6868] device veth0_vlan entered promiscuous mode [ 294.750278][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.761176][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.769782][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.789486][ T6878] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 294.809262][ T6868] device veth1_vlan entered promiscuous mode [ 294.839192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.848045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.858014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.867614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.876922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.885945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.895093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.903832][ T6878] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 294.917461][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.947459][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.956335][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.964997][ T6757] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.972137][ T6757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.979635][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.989290][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.998073][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.006690][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.043788][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.055782][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.065204][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.073799][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.082781][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.091322][ T6757] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.098383][ T6757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.106606][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.115503][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.124032][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.171871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.185281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.194220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.204344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.213750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.227120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.259295][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.268909][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.308395][ T6872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.320032][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.330210][ T6868] device veth0_macvtap entered promiscuous mode [ 295.347011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.357239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.366371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.374960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.382735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.391802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.400406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.410985][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.427154][ T6868] device veth1_macvtap entered promiscuous mode [ 295.460081][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.518839][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.545029][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.553799][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.563185][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.571495][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.578930][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.587411][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.596777][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.605688][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.614724][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.636967][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.663430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.678504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.689305][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.709572][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.738966][ T6870] device veth0_vlan entered promiscuous mode [ 295.769665][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.777706][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.785997][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.795343][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.822225][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.826018][ T6757] Bluetooth: hci0: command 0x040f tx timeout [ 295.834940][ T6868] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.834991][ T6868] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.835016][ T6868] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.835042][ T6868] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.888171][ T6870] device veth1_vlan entered promiscuous mode [ 295.910862][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.919989][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.933355][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.942371][ T8040] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.949489][ T8040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.957451][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.966470][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.974964][ T8040] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.981132][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 295.982115][ T8040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.996972][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.005842][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.014865][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.023785][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.033054][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.042253][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.051047][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.059292][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.088810][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.111977][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.120028][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.128827][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.139280][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.148299][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.157348][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.205839][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.221215][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 296.242006][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:11:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/5, 0x5}}], 0x1, 0x0, 0x0) [ 296.270005][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.300453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.332862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.359980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.383665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.421713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.440714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.457380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.467357][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.474546][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.484913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.493134][ T7894] Bluetooth: hci3: command 0x040f tx timeout [ 296.495137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.509055][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.516222][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.525581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.573347][ T6870] device veth0_macvtap entered promiscuous mode [ 296.584526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.593998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.604256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.613833][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.620995][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.631164][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 296.631273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.646709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.677982][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.686505][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.695306][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.705375][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.714831][ T8173] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.722006][ T8173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.730269][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.739042][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.748440][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.759218][ T6870] device veth1_macvtap entered promiscuous mode [ 296.780657][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 296.790104][ T6872] device veth0_vlan entered promiscuous mode [ 296.798163][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.808570][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.817490][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.825792][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.833628][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.841525][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.851043][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:11:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0xff00}, 0x2000000c, &(0x7f00000000c0)={0x0, 0x3f00}}, 0x0) [ 296.890306][ T6872] device veth1_vlan entered promiscuous mode [ 296.903296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.914807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.928759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.949809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.965794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.979702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:11:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 296.996591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.036071][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.054374][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.071602][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.096317][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 21:11:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003c80)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="a100dedb3b05ebbc70ecdc6fa57857e9", 0x7ffff000}], 0x1}], 0x1, 0x8000) [ 297.137270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.157059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.208255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.241594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.250378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.262386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.271901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.293851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.311247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.326797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.335802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.353234][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.368590][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.385138][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.408333][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.420861][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.440280][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.448783][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.457643][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.467377][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.483376][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.496185][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:11:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2d31, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) [ 297.518214][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.531746][ T6870] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.540450][ T6870] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.561342][ T6870] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.570070][ T6870] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.610986][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.619568][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.693846][ T6872] device veth0_macvtap entered promiscuous mode [ 297.747936][ T6872] device veth1_macvtap entered promiscuous mode [ 297.792511][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.804225][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.827827][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.850873][ T6757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.883699][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.901314][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 297.947047][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.989006][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:11:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(0x0) [ 298.030731][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.072397][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.073818][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 298.107758][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.151255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.164435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:11:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x6, 0x30}, 0xc) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000), 0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) [ 298.196658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.226757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.273146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.301445][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 298.305681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.347524][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.425906][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.456105][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:11:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 298.473714][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.488590][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.501489][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.529001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.546342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.586476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.613938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.640697][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 298.664709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.674018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.685078][ T6876] device veth0_vlan entered promiscuous mode [ 298.696371][ T6872] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.708587][ T6757] Bluetooth: hci4: command 0x0419 tx timeout [ 298.723611][ T6872] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.746845][ T6872] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.758276][ T6872] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.807653][ T6876] device veth1_vlan entered promiscuous mode [ 298.832579][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.851374][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.871730][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 298.921519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.930124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.977071][ T6874] device veth0_vlan entered promiscuous mode [ 298.986787][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.996710][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.049918][ T6878] device veth0_vlan entered promiscuous mode [ 299.091856][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.099793][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.113538][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.126307][ T8237] (syz-executor.2,8237,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 299.132396][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.142688][ T8237] (syz-executor.2,8237,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 299.158421][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.180465][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.203655][ T6874] device veth1_vlan entered promiscuous mode [ 299.242295][ T6876] device veth0_macvtap entered promiscuous mode [ 299.263516][ T6876] device veth1_macvtap entered promiscuous mode [ 299.273078][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.289320][ T8237] (syz-executor.2,8237,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 299.300238][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:11:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012fe000000078a151f75080039000500", 0x27) [ 299.310864][ T8237] (syz-executor.2,8237,1):ocfs2_fill_super:1190 ERROR: status = -22 [ 299.326750][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.337298][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.349570][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.389268][ T6878] device veth1_vlan entered promiscuous mode [ 299.455060][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.503500][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.521021][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.531671][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.541850][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.552606][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.563961][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.587118][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.596016][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.604767][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.614639][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.641852][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.653146][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.680596][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.690441][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.719691][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.729789][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.740329][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.753175][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.765913][ T6876] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.774750][ T6876] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.785262][ T6876] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.794240][ T6876] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.811587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.820196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.856737][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.867341][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.877601][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.888468][ T2704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.912044][ T6878] device veth0_macvtap entered promiscuous mode [ 299.920038][ T6874] device veth0_macvtap entered promiscuous mode [ 299.942867][ T6878] device veth1_macvtap entered promiscuous mode [ 299.958622][ T6874] device veth1_macvtap entered promiscuous mode [ 300.011444][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.031491][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.041469][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.053605][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.068890][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.080090][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.092928][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.120842][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.142628][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.171585][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.200540][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.210397][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.235757][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.246074][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.256564][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.266452][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.279082][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.290368][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.319885][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.336570][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.349691][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.358775][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.367065][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.376937][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.385349][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.394326][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.403538][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.412476][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.424234][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.437006][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.447241][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.459043][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.470130][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.481059][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.490963][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.501432][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.513692][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.524639][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.536237][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.549357][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.559865][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.570821][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.581317][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.591196][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.601676][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.611565][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.622806][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.635937][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.649769][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.659250][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.668106][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.677901][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.690406][ T6874] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.704385][ T6874] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.713441][ T6874] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.722210][ T6874] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.735831][ T6878] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.751378][ T6878] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.760054][ T6878] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.778512][ T6878] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:11:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000001c0)=ANY=[@ANYBLOB="780000001200030100"/56, @ANYRES32=0x0, @ANYBLOB="000000000009000000000000000000002900010006"], 0x78}}, 0x0) 21:11:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x5ea0000}]}}]}, 0x40}}, 0x0) 21:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="99c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 21:11:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@private1}, 0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/81, 0x51}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:11:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x6e) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000b65000/0x1000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000300)=@buf) [ 301.098490][ C1] hrtimer: interrupt took 35318 ns [ 301.106905][ T8278] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:11:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6e) semtimedop(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmat(r3, &(0x7f0000b65000/0x1000)=nil, 0x5000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb, 0x0, 0x0, 0x40], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:11:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) 21:11:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) 21:11:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x6}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 21:11:12 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:11:12 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:11:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000001, 0x0) [ 301.732256][ T8315] No such timeout policy "syz0" [ 301.757877][ T8316] No such timeout policy "syz0" 21:11:13 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be572961885c5fdb68ce251661e082ffd496df950befa72d555a754f92ee3e7ae2f45497a075c0a61fd02b70218c9abfd25f4853a", 0xc6, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1d8}, 0x8000000200052203, 0x400000008000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x21}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 21:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x10000) 21:11:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 21:11:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 21:11:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 302.267192][ T8340] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:11:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 302.354872][ T8349] No such timeout policy "syz0" 21:11:13 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200), 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) close(r0) 21:11:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x2) r1 = dup(r0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4e8c07bc"}, 0x0, 0x0, @fd}) 21:11:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 21:11:13 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000280)={@private1}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/243, 0xf3}}], 0x1, 0x0, 0x0) 21:11:14 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be572961885c5fdb68ce251661e082ffd496df950befa72d555a754f92ee3e7ae2f45497a075c0a61fd02b70218c9abfd25f4853a", 0xc6, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1d8}, 0x8000000200052203, 0x400000008000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:11:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r2, 0x0, 0x0, 0xc0000) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f00000000c0)) 21:11:14 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 302.871237][ T27] audit: type=1800 audit(1598821874.104:2): pid=8363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15791 res=0 errno=0 21:11:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 21:11:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x402b011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036000903000000200000000003"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) 21:11:14 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) close(r0) 21:11:14 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be572961885c5fdb68ce251661e082ffd496df950befa72d555a754f92ee3e7ae2f45497a075c0a61fd02b70218c9abfd25f4853a", 0xc6, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1d8}, 0x8000000200052203, 0x400000008000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 303.173818][ T8396] ------------[ cut here ]------------ [ 303.184106][ T8396] WARNING: CPU: 0 PID: 8396 at lib/nlattr.c:117 nla_get_range_unsigned+0x157/0x530 [ 303.195630][ T8396] Modules linked in: [ 303.199678][ T8396] CPU: 0 PID: 8396 Comm: syz-executor.4 Not tainted 5.9.0-rc2-next-20200828-syzkaller #0 [ 303.209933][ T8396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.220221][ T8396] RIP: 0010:nla_get_range_unsigned+0x157/0x530 [ 303.226675][ T8396] Code: 2a 03 00 00 44 0f b6 3b 48 c7 c6 40 e9 96 88 4c 89 ff e8 6c 93 c2 fd 41 80 ff 0b 77 11 42 ff 24 fd 60 e3 96 88 e8 99 96 c2 fd <0f> 0b eb 8f e8 90 96 c2 fd 0f 0b 5b 41 5c 41 5d 41 5e 41 5f 5d e9 [ 303.246520][ T8396] RSP: 0018:ffffc900168ef190 EFLAGS: 00010212 [ 303.252852][ T8396] RAX: 00000000000017f3 RBX: ffffffff8918a7a0 RCX: ffffc9001102b000 [ 303.282748][ T8396] RDX: 0000000000040000 RSI: ffffffff83b1e5f7 RDI: 0000000000000003 [ 303.310427][ T8396] RBP: ffffc900168ef1b8 R08: 0000000000000000 R09: ffff88804d0f0370 [ 303.370459][ T27] audit: type=1804 audit(1598821874.594:3): pid=8399 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir624425392/syzkaller.VZ7j8J/13/cgroup.controllers" dev="sda1" ino=15785 res=1 errno=0 [ 303.374168][ T8396] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900168ef278 21:11:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r0 = gettid() ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) [ 303.434151][ T8399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:11:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 303.516989][ T27] audit: type=1800 audit(1598821874.654:4): pid=8401 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15786 res=0 errno=0 [ 303.619804][ T8396] R13: ffffffff8918a7a1 R14: 000000000000877c R15: ffffffff8918a7a0 21:11:14 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be572961885c5fdb68ce251661e082ffd496df950befa72d555a754f92ee3e7ae2f45497a075c0a61fd02b70218c9abfd25f4853a", 0xc6, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1d8}, 0x8000000200052203, 0x400000008000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 303.699081][ T8396] FS: 00007f31b8140700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 21:11:15 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be57296", 0x95, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1d8}, 0x8000000200052203, 0x400000008000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x80000000}}}, &(0x7f0000000280)=0x84) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="06070bda301df0466613ee80e53850a7a88b50ab172ce3e2422d0158cf2462f1fbe656e55bcb8d3e6ed551baeac81c2d3ec63b06ff14098a283a16af873ac77b97c1b3e09db58ca1a8468f8bd4ac8813fe34f9beaf7a78"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 303.757945][ T8396] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 303.801453][ T8396] CR2: 00007f2478c66db8 CR3: 0000000095950000 CR4: 00000000001506e0 [ 303.847352][ T8396] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.917988][ T8396] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 304.013352][ T8396] Call Trace: [ 304.046003][ T8396] netlink_policy_dump_write+0x2ae/0xea0 [ 304.115342][ T8396] ? netlink_policy_dump_loop+0x170/0x170 [ 304.173893][ T8396] ? skb_put+0x134/0x180 [ 304.218425][ T8396] ? memset+0x20/0x40 [ 304.250972][ T8396] ? __nla_reserve+0x9a/0xc0 [ 304.284482][ T8396] ? __nla_put+0x23/0x40 [ 304.319139][ T8396] ? memcpy+0x39/0x60 [ 304.360927][ T8396] ctrl_dumppolicy+0x4a8/0x900 [ 304.390600][ T8396] ? genl_start+0x5d0/0x5d0 [ 304.418988][ T8396] ? __kmalloc_node_track_caller+0x38/0x60 [ 304.473049][ T8396] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 304.508274][ T8396] ? __phys_addr+0x9a/0x110 [ 304.537419][ T8396] ? memset+0x20/0x40 [ 304.565562][ T8396] genl_lock_dumpit+0x7f/0xb0 [ 304.597175][ T8396] netlink_dump+0x4cd/0xf60 21:11:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') unshare(0x20020600) lseek(r0, 0x0, 0x0) 21:11:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x402b011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000036000903000000200000000003"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) 21:11:15 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be57296", 0x95, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1d8}, 0x8000000200052203, 0x400000008000082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x80000000}}}, &(0x7f0000000280)=0x84) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="06070bda301df0466613ee80e53850a7a88b50ab172ce3e2422d0158cf2462f1fbe656e55bcb8d3e6ed551baeac81c2d3ec63b06ff14098a283a16af873ac77b97c1b3e09db58ca1a8468f8bd4ac8813fe34f9beaf7a78"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 304.628757][ T8396] ? netlink_insert+0x1670/0x1670 [ 304.674715][ T8396] ? __mutex_unlock_slowpath+0xe2/0x610 [ 304.719645][ T8396] ? kmem_cache_alloc_trace+0x188/0x2c0 [ 304.776842][ T8396] ? genl_start+0x3bb/0x5d0 [ 304.818122][ T8396] __netlink_dump_start+0x643/0x900 21:11:16 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000800)=""/4096, 0x1000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0xb00000000065808, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = socket(0x0, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="c197cd3dfc41c41ce4354d636b696c39323af4b4e0f7978028e05adf7ffc25159081492e919f6f84016dc4dccf955b5b6c17cf51518eff8c117cc8f3c988592c8bf21db3bffb2e520931dcf960239600444974ac5afdddde1d40daf4a48cadf7112f61ea3fe731019533b73956a5d0d6ffd86fc4125cd9069895dd57f0688efab91bd74d2207f2d194e030738787bd48ab9be572961885c5fdb68ce251661e082ffd496df950befa72d555a754f92ee3e7ae2f45497a075c0a61fd02b70218c9abfd25f4853a", 0xc6, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584"], 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000300)) mount(&(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 304.864707][ T8396] ? genl_rcv_msg+0x980/0x980 [ 304.900625][ T8396] ? genl_start+0x5d0/0x5d0 [ 304.908938][ T27] audit: type=1804 audit(1598821876.134:5): pid=8445 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir624425392/syzkaller.VZ7j8J/14/cgroup.controllers" dev="sda1" ino=15793 res=1 errno=0 [ 304.935107][ T8396] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 304.946958][ T8445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.952415][ T8396] ? genl_rcv+0x40/0x40 [ 304.973017][ T8396] ? mutex_lock_io_nested+0xf60/0xf60 [ 304.990084][ T8396] ? genl_rcv_msg+0x980/0x980 [ 305.008620][ T8396] ? genl_unlock+0x20/0x20 [ 305.029108][ T8396] ? genl_parallel_done+0xf0/0xf0 [ 305.060126][ T8396] ? __radix_tree_lookup+0x1f3/0x290 [ 305.093893][ T8396] genl_rcv_msg+0x75f/0x980 [ 305.125312][ T8396] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 305.140381][ T8396] ? lock_acquire+0x1f1/0xad0 [ 305.155461][ T8396] ? genl_rcv+0x15/0x40 [ 305.167789][ T8396] ? lock_release+0x8e0/0x8e0 [ 305.184537][ T8396] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 305.199072][ T8396] netlink_rcv_skb+0x15a/0x430 [ 305.209768][ T8396] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 305.226566][ T8396] ? netlink_ack+0xa10/0xa10 [ 305.239331][ T8396] genl_rcv+0x24/0x40 [ 305.246505][ T8455] NFS: mount program didn't pass remote address [ 305.280182][ T8396] netlink_unicast+0x533/0x7d0 [ 305.296496][ T8396] ? netlink_attachskb+0x810/0x810 [ 305.303022][ T8396] ? _copy_from_iter_full+0x247/0x890 [ 305.308417][ T8396] ? __phys_addr+0x9a/0x110 [ 305.321436][ T8396] ? __phys_addr_symbol+0x2c/0x70 [ 305.326502][ T8396] ? __check_object_size+0x171/0x3e4 [ 305.339383][ T8396] netlink_sendmsg+0x856/0xd90 [ 305.345287][ T8396] ? netlink_unicast+0x7d0/0x7d0 [ 305.350328][ T8396] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 305.365240][ T8396] ? netlink_unicast+0x7d0/0x7d0 [ 305.370354][ T8396] sock_sendmsg+0xcf/0x120 [ 305.379383][ T8396] ____sys_sendmsg+0x6e8/0x810 [ 305.388772][ T8396] ? kernel_sendmsg+0x50/0x50 [ 305.397451][ T8396] ? do_recvmmsg+0x6d0/0x6d0 [ 305.409495][ T8396] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 305.423393][ T8396] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 305.430242][ T8396] ? mark_lock+0xbc/0x1710 [ 305.437696][ T8396] ___sys_sendmsg+0xf3/0x170 [ 305.443038][ T8396] ? sendmsg_copy_msghdr+0x160/0x160 [ 305.448435][ T8396] ? __fget_files+0x272/0x400 [ 305.454797][ T8396] ? lock_downgrade+0x830/0x830 [ 305.459748][ T8396] ? find_held_lock+0x2d/0x110 [ 305.465989][ T8396] ? __might_fault+0x11f/0x1d0 [ 305.471442][ T8396] ? __fget_files+0x294/0x400 [ 305.476376][ T8396] ? __fget_light+0xea/0x280 [ 305.482487][ T8396] __sys_sendmsg+0xe5/0x1b0 [ 305.487301][ T8396] ? __sys_sendmsg_sock+0xb0/0xb0 [ 305.494510][ T8396] ? trace_hardirqs_on+0x5f/0x220 [ 305.499785][ T8396] ? lockdep_hardirqs_on+0x76/0xf0 [ 305.506820][ T8396] do_syscall_64+0x2d/0x70 [ 305.517121][ T8396] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 305.529918][ T8396] RIP: 0033:0x45d5b9 [ 305.538980][ T8396] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.593209][ T8396] RSP: 002b:00007f31b813fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.619885][ T8396] RAX: ffffffffffffffda RBX: 000000000002ce00 RCX: 000000000045d5b9 [ 305.641561][ T8396] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 305.649536][ T8396] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 305.672581][ T8396] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 305.690540][ T8396] R13: 00007fffcaa92fbf R14: 00007f31b81409c0 R15: 000000000118cfec [ 305.698578][ T8396] Kernel panic - not syncing: panic_on_warn set ... [ 305.705150][ T8396] CPU: 0 PID: 8396 Comm: syz-executor.4 Not tainted 5.9.0-rc2-next-20200828-syzkaller #0 [ 305.714934][ T8396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.724996][ T8396] Call Trace: [ 305.728304][ T8396] dump_stack+0x18f/0x20d [ 305.732647][ T8396] panic+0x2e3/0x75c [ 305.736548][ T8396] ? __warn_printk+0xf3/0xf3 [ 305.741155][ T8396] ? __warn.cold+0x1d/0xc1 [ 305.745582][ T8396] ? nla_get_range_unsigned+0x157/0x530 [ 305.751135][ T8396] __warn.cold+0x38/0xc1 [ 305.755381][ T8396] ? nla_get_range_unsigned+0x157/0x530 [ 305.760930][ T8396] report_bug+0x1bd/0x210 [ 305.765277][ T8396] handle_bug+0x38/0x90 [ 305.769439][ T8396] ? mark_lock+0xbc/0x1710 [ 305.773870][ T8396] exc_invalid_op+0x14/0x40 [ 305.778378][ T8396] asm_exc_invalid_op+0x12/0x20 [ 305.783237][ T8396] RIP: 0010:nla_get_range_unsigned+0x157/0x530 [ 305.789421][ T8396] Code: 2a 03 00 00 44 0f b6 3b 48 c7 c6 40 e9 96 88 4c 89 ff e8 6c 93 c2 fd 41 80 ff 0b 77 11 42 ff 24 fd 60 e3 96 88 e8 99 96 c2 fd <0f> 0b eb 8f e8 90 96 c2 fd 0f 0b 5b 41 5c 41 5d 41 5e 41 5f 5d e9 [ 305.809030][ T8396] RSP: 0018:ffffc900168ef190 EFLAGS: 00010212 [ 305.815106][ T8396] RAX: 00000000000017f3 RBX: ffffffff8918a7a0 RCX: ffffc9001102b000 [ 305.823082][ T8396] RDX: 0000000000040000 RSI: ffffffff83b1e5f7 RDI: 0000000000000003 [ 305.831059][ T8396] RBP: ffffc900168ef1b8 R08: 0000000000000000 R09: ffff88804d0f0370 [ 305.839035][ T8396] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900168ef278 [ 305.847010][ T8396] R13: ffffffff8918a7a1 R14: 000000000000877c R15: ffffffff8918a7a0 [ 305.855008][ T8396] ? nla_get_range_unsigned+0x157/0x530 [ 305.860571][ T8396] netlink_policy_dump_write+0x2ae/0xea0 [ 305.866219][ T8396] ? netlink_policy_dump_loop+0x170/0x170 [ 305.871947][ T8396] ? skb_put+0x134/0x180 [ 305.876196][ T8396] ? memset+0x20/0x40 [ 305.880184][ T8396] ? __nla_reserve+0x9a/0xc0 [ 305.884781][ T8396] ? __nla_put+0x23/0x40 [ 305.889027][ T8396] ? memcpy+0x39/0x60 [ 305.893980][ T8396] ctrl_dumppolicy+0x4a8/0x900 [ 305.898785][ T8396] ? genl_start+0x5d0/0x5d0 [ 305.903305][ T8396] ? __kmalloc_node_track_caller+0x38/0x60 [ 305.909117][ T8396] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 305.914675][ T8396] ? __phys_addr+0x9a/0x110 [ 305.919185][ T8396] ? memset+0x20/0x40 [ 305.923178][ T8396] genl_lock_dumpit+0x7f/0xb0 [ 305.928562][ T8396] netlink_dump+0x4cd/0xf60 [ 305.933083][ T8396] ? netlink_insert+0x1670/0x1670 [ 305.938119][ T8396] ? __mutex_unlock_slowpath+0xe2/0x610 [ 305.943671][ T8396] ? kmem_cache_alloc_trace+0x188/0x2c0 [ 305.949224][ T8396] ? genl_start+0x3bb/0x5d0 [ 305.953735][ T8396] __netlink_dump_start+0x643/0x900 [ 305.958937][ T8396] ? genl_rcv_msg+0x980/0x980 [ 305.963655][ T8396] ? genl_start+0x5d0/0x5d0 [ 305.968167][ T8396] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 305.973896][ T8396] ? genl_rcv+0x40/0x40 [ 305.978057][ T8396] ? mutex_lock_io_nested+0xf60/0xf60 [ 305.983442][ T8396] ? genl_rcv_msg+0x980/0x980 [ 305.988122][ T8396] ? genl_unlock+0x20/0x20 [ 305.992544][ T8396] ? genl_parallel_done+0xf0/0xf0 [ 305.997579][ T8396] ? __radix_tree_lookup+0x1f3/0x290 [ 306.002879][ T8396] genl_rcv_msg+0x75f/0x980 [ 306.007402][ T8396] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 306.014349][ T8396] ? lock_acquire+0x1f1/0xad0 [ 306.019033][ T8396] ? genl_rcv+0x15/0x40 [ 306.023199][ T8396] ? lock_release+0x8e0/0x8e0 [ 306.027886][ T8396] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 306.033181][ T8396] netlink_rcv_skb+0x15a/0x430 [ 306.037965][ T8396] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 306.044941][ T8396] ? netlink_ack+0xa10/0xa10 [ 306.049560][ T8396] genl_rcv+0x24/0x40 [ 306.053573][ T8396] netlink_unicast+0x533/0x7d0 [ 306.058349][ T8396] ? netlink_attachskb+0x810/0x810 [ 306.063467][ T8396] ? _copy_from_iter_full+0x247/0x890 [ 306.068846][ T8396] ? __phys_addr+0x9a/0x110 [ 306.073356][ T8396] ? __phys_addr_symbol+0x2c/0x70 [ 306.078384][ T8396] ? __check_object_size+0x171/0x3e4 [ 306.083684][ T8396] netlink_sendmsg+0x856/0xd90 [ 306.088466][ T8396] ? netlink_unicast+0x7d0/0x7d0 [ 306.093419][ T8396] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 306.098710][ T8396] ? netlink_unicast+0x7d0/0x7d0 [ 306.103654][ T8396] sock_sendmsg+0xcf/0x120 [ 306.108090][ T8396] ____sys_sendmsg+0x6e8/0x810 [ 306.112871][ T8396] ? kernel_sendmsg+0x50/0x50 [ 306.117555][ T8396] ? do_recvmmsg+0x6d0/0x6d0 [ 306.122163][ T8396] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 306.128154][ T8396] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 306.134143][ T8396] ? mark_lock+0xbc/0x1710 [ 306.138573][ T8396] ___sys_sendmsg+0xf3/0x170 [ 306.143196][ T8396] ? sendmsg_copy_msghdr+0x160/0x160 [ 306.148518][ T8396] ? __fget_files+0x272/0x400 [ 306.153221][ T8396] ? lock_downgrade+0x830/0x830 [ 306.158078][ T8396] ? find_held_lock+0x2d/0x110 [ 306.162859][ T8396] ? __might_fault+0x11f/0x1d0 [ 306.167642][ T8396] ? __fget_files+0x294/0x400 [ 306.172339][ T8396] ? __fget_light+0xea/0x280 [ 306.176942][ T8396] __sys_sendmsg+0xe5/0x1b0 [ 306.181458][ T8396] ? __sys_sendmsg_sock+0xb0/0xb0 [ 306.186501][ T8396] ? trace_hardirqs_on+0x5f/0x220 [ 306.191531][ T8396] ? lockdep_hardirqs_on+0x76/0xf0 [ 306.196682][ T8396] do_syscall_64+0x2d/0x70 [ 306.201108][ T8396] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.207011][ T8396] RIP: 0033:0x45d5b9 [ 306.210914][ T8396] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.230521][ T8396] RSP: 002b:00007f31b813fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 306.238953][ T8396] RAX: ffffffffffffffda RBX: 000000000002ce00 RCX: 000000000045d5b9 [ 306.246929][ T8396] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 306.254902][ T8396] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 306.262877][ T8396] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 306.270849][ T8396] R13: 00007fffcaa92fbf R14: 00007f31b81409c0 R15: 000000000118cfec [ 306.280059][ T8396] Kernel Offset: disabled [ 306.284452][ T8396] Rebooting in 86400 seconds..