[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.42' (ECDSA) to the list of known hosts. 2020/09/08 09:09:57 fuzzer started 2020/09/08 09:09:57 dialing manager at 10.128.0.26:45095 2020/09/08 09:09:57 syscalls: 3333 2020/09/08 09:09:57 code coverage: enabled 2020/09/08 09:09:57 comparison tracing: enabled 2020/09/08 09:09:57 extra coverage: enabled 2020/09/08 09:09:57 setuid sandbox: enabled 2020/09/08 09:09:57 namespace sandbox: enabled 2020/09/08 09:09:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 09:09:57 fault injection: enabled 2020/09/08 09:09:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 09:09:57 net packet injection: enabled 2020/09/08 09:09:57 net device setup: enabled 2020/09/08 09:09:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/08 09:09:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 09:09:57 USB emulation: enabled 2020/09/08 09:09:57 hci packet injection: enabled 09:12:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 09:12:11 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0xac14140e, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000680)={0x16, 0x1, 0x9, 0x9a23, 0x2}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x3, @private1}, 0x1c) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x3e, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1}, {0xa, 0x0, 0x0, @empty}}}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001440)=""/182, 0xb6, 0x100, &(0x7f00000006c0)={0xa, 0x4e21, 0x2, @private2, 0x20}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 09:12:11 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[], 0xc9, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', 0x0, 0x0, 0xe4ffffff00000000) 09:12:11 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000000000)={0x18, r0, 0x153, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:12:12 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 09:12:12 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5cd5b1c46e3a1d22"}) syzkaller login: [ 195.244638][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 195.488786][ T6864] IPVS: ftp: loaded support on port[0] = 21 [ 195.496042][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 195.682521][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 195.765754][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.773418][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.782334][ T6862] device bridge_slave_0 entered promiscuous mode [ 195.809202][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.822644][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.841259][ T6862] device bridge_slave_1 entered promiscuous mode [ 195.863105][ T6864] chnl_net:caif_netlink_parms(): no params data found [ 195.969369][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 195.983011][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.011877][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.104481][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 196.176062][ T6862] team0: Port device team_slave_0 added [ 196.228273][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 196.238224][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.245365][ T6864] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.266994][ T6864] device bridge_slave_0 entered promiscuous mode [ 196.310558][ T6862] team0: Port device team_slave_1 added [ 196.332217][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.340499][ T6864] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.349363][ T6864] device bridge_slave_1 entered promiscuous mode [ 196.400194][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.409760][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.438332][ T6862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.455831][ T6864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.491405][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.501806][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.529370][ T6862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.547374][ T6864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.705362][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 196.726588][ T6864] team0: Port device team_slave_0 added [ 196.739244][ T6862] device hsr_slave_0 entered promiscuous mode [ 196.748954][ T6862] device hsr_slave_1 entered promiscuous mode [ 196.782823][ T6864] team0: Port device team_slave_1 added [ 196.951428][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.959108][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.985295][ T6864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.018401][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 197.039665][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.047553][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.075989][ T6864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.168066][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 197.200442][ T6864] device hsr_slave_0 entered promiscuous mode [ 197.207786][ T6864] device hsr_slave_1 entered promiscuous mode [ 197.214319][ T6864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.224540][ T6864] Cannot create hsr debugfs directory [ 197.256391][ T2467] Bluetooth: hci0: command 0x0409 tx timeout [ 197.318577][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.325850][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.334003][ T6866] device bridge_slave_0 entered promiscuous mode [ 197.378858][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.386272][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.394003][ T6866] device bridge_slave_1 entered promiscuous mode [ 197.411973][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 197.502466][ T50] Bluetooth: hci1: command 0x0409 tx timeout [ 197.519537][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.553571][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.562755][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.571727][ T6868] device bridge_slave_0 entered promiscuous mode [ 197.585752][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.651029][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.658900][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 197.664471][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.676689][ T6868] device bridge_slave_1 entered promiscuous mode [ 197.713079][ T6866] team0: Port device team_slave_0 added [ 197.719101][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.730858][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.739633][ T6872] device bridge_slave_0 entered promiscuous mode [ 197.748845][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.756090][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.763788][ T6872] device bridge_slave_1 entered promiscuous mode [ 197.804469][ T6866] team0: Port device team_slave_1 added [ 197.848328][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.901243][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.910501][ T50] Bluetooth: hci3: command 0x0409 tx timeout [ 197.933061][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.947290][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.954441][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.963898][ T6870] device bridge_slave_0 entered promiscuous mode [ 197.971863][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.980092][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.006250][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.029168][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.036241][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.065815][ T3926] Bluetooth: hci4: command 0x0409 tx timeout [ 198.085030][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.098520][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.112979][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.120463][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.128614][ T6870] device bridge_slave_1 entered promiscuous mode [ 198.138408][ T6868] team0: Port device team_slave_0 added [ 198.144693][ T6862] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.157204][ T6862] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.200462][ T6868] team0: Port device team_slave_1 added [ 198.216688][ T2467] Bluetooth: hci5: command 0x0409 tx timeout [ 198.220550][ T6862] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.244173][ T6862] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.311819][ T6866] device hsr_slave_0 entered promiscuous mode [ 198.319660][ T6866] device hsr_slave_1 entered promiscuous mode [ 198.328054][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.336278][ T6866] Cannot create hsr debugfs directory [ 198.347099][ T6872] team0: Port device team_slave_0 added [ 198.358387][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.373407][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.381701][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.408337][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.428746][ T6872] team0: Port device team_slave_1 added [ 198.452239][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.463377][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.470659][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.496864][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.517691][ T6864] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.540170][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.548934][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.575814][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.589456][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.597214][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.623565][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.672184][ T6864] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.681991][ T6864] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.730920][ T6870] team0: Port device team_slave_0 added [ 198.750252][ T6864] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.775320][ T6872] device hsr_slave_0 entered promiscuous mode [ 198.782580][ T6872] device hsr_slave_1 entered promiscuous mode [ 198.790141][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.798437][ T6872] Cannot create hsr debugfs directory [ 198.818419][ T6870] team0: Port device team_slave_1 added [ 198.884267][ T6868] device hsr_slave_0 entered promiscuous mode [ 198.898801][ T6868] device hsr_slave_1 entered promiscuous mode [ 198.905263][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.914474][ T6868] Cannot create hsr debugfs directory [ 198.959733][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.970965][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.998244][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.014908][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.022521][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.049746][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.194818][ T6870] device hsr_slave_0 entered promiscuous mode [ 199.203952][ T6870] device hsr_slave_1 entered promiscuous mode [ 199.212137][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.220766][ T6870] Cannot create hsr debugfs directory [ 199.335787][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 199.412066][ T6866] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 199.421795][ T6866] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 199.498125][ T6866] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 199.527129][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.569370][ T6866] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 199.578252][ T23] Bluetooth: hci1: command 0x041b tx timeout [ 199.608363][ T6868] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.629085][ T6868] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.661760][ T6868] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 199.679884][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.700018][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.712112][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.721878][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.731380][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.740943][ T2467] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.748228][ T2467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.757305][ T6868] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.758075][ T2467] Bluetooth: hci2: command 0x041b tx timeout [ 199.801540][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.836704][ T6870] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 199.876107][ T6864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.882894][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.894514][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.904120][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.911224][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.919928][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.929703][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.939072][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.948714][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.960256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.972133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.975885][ T6778] Bluetooth: hci3: command 0x041b tx timeout [ 199.982375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.016876][ T6870] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.065788][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.074114][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.084119][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.093132][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.101234][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.110039][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.119568][ T6870] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 200.135592][ T6778] Bluetooth: hci4: command 0x041b tx timeout [ 200.137379][ T6870] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 200.161608][ T6862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.174890][ T6864] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.218168][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.228265][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.238824][ T6778] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.245973][ T6778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.289732][ T6872] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.295874][ T8152] Bluetooth: hci5: command 0x041b tx timeout [ 200.306225][ T6872] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.328318][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.337704][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.346758][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.355108][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.362220][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.371018][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.380795][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.416257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.425119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.438963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.448310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.457280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.466332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.475906][ T6872] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.498774][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.507899][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.515333][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.550848][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.558479][ T6872] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.608159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.621586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.631804][ T6864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.697025][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.792003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.800145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.810409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.820334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.840423][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.858097][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.865590][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.873087][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.918131][ T6864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.943038][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.961620][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.973117][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.982503][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.992874][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.001851][ T6778] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.008979][ T6778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.017642][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.025346][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.034172][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.042508][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.051102][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.062604][ T6862] device veth0_vlan entered promiscuous mode [ 201.082050][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.105839][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.114524][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.151330][ T6862] device veth1_vlan entered promiscuous mode [ 201.162327][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.177902][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.187333][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.196415][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.205130][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.212244][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.220395][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.230495][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.240126][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.248295][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.257057][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.266690][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.275064][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.282193][ T3926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.323162][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.344832][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.366169][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.375193][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.393275][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.413933][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.415831][ T6778] Bluetooth: hci0: command 0x040f tx timeout [ 201.423661][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.440873][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.449937][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.457075][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.465072][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.506005][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.518233][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.526915][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.535022][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.544617][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.553317][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.563076][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.571958][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.579081][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.587887][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.600128][ T6866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.627979][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.637236][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.646294][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.654689][ T8166] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.655933][ T2467] Bluetooth: hci1: command 0x040f tx timeout [ 201.661815][ T8166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.683418][ T6864] device veth0_vlan entered promiscuous mode [ 201.726709][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.737048][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.745389][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.756281][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.764824][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.774000][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.782879][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.791766][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.800756][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.810026][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.815965][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 201.818504][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.831491][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.842030][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.850254][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.871950][ T6862] device veth0_macvtap entered promiscuous mode [ 201.892522][ T6864] device veth1_vlan entered promiscuous mode [ 201.917179][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.930724][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.939419][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.952494][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.960575][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.970006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.980072][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.988975][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.001200][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.016999][ T6862] device veth1_macvtap entered promiscuous mode [ 202.032747][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.056545][ T6778] Bluetooth: hci3: command 0x040f tx timeout [ 202.066679][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.074638][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.084619][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.094179][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.103660][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.149418][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.158160][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.168572][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.178334][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.187988][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.195028][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.203248][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.212080][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.215851][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 202.220897][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.240397][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.249070][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.256224][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.263875][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.272867][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.281577][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.290590][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.299832][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.309666][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.319179][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.332986][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.344068][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.358280][ T6864] device veth0_macvtap entered promiscuous mode [ 202.376147][ T6778] Bluetooth: hci5: command 0x040f tx timeout [ 202.388775][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.397472][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.406538][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.417683][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.427145][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.440295][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.453207][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.471534][ T6864] device veth1_macvtap entered promiscuous mode [ 202.487563][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.497002][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.505029][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.514975][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.524082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.533327][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.571742][ T6862] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.586468][ T6862] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.595203][ T6862] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.612577][ T6862] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.630786][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.644407][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.665179][ T6872] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.679083][ T6872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.721492][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.733722][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.744206][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.753187][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.762027][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.769977][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.778444][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.786633][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.795287][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.806652][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.823931][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.836138][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.854909][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.887266][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.897272][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.907594][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.915115][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.941067][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.977706][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.993079][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.004327][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.020992][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.032269][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.041101][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.051175][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.066973][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.091360][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.104502][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.118976][ T6866] device veth0_vlan entered promiscuous mode [ 203.134076][ T6864] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.150178][ T6864] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.159398][ T6864] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.168794][ T6864] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.213382][ T6866] device veth1_vlan entered promiscuous mode 09:12:20 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x3281bfa8604144d3}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 203.254806][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.269224][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.308892][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.409711][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.424500][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.444934][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.493711][ T6868] device veth0_vlan entered promiscuous mode [ 203.495796][ T2467] Bluetooth: hci0: command 0x0419 tx timeout [ 203.558098][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.567903][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.614259][ T6866] device veth0_macvtap entered promiscuous mode [ 203.687156][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.696813][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.706568][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.716531][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.731096][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.739462][ T8152] Bluetooth: hci1: command 0x0419 tx timeout [ 203.740905][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.755208][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.792924][ T6868] device veth1_vlan entered promiscuous mode [ 203.819671][ T6866] device veth1_macvtap entered promiscuous mode [ 203.896141][ T8152] Bluetooth: hci2: command 0x0419 tx timeout [ 203.897556][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.924225][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.946924][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.987130][ T6870] device veth0_vlan entered promiscuous mode [ 204.042494][ T6872] device veth0_vlan entered promiscuous mode [ 204.049393][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.067047][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.075241][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.084856][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.105086][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.120629][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.135728][ T6778] Bluetooth: hci3: command 0x0419 tx timeout [ 204.155525][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.181272][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.204491][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.231866][ T6870] device veth1_vlan entered promiscuous mode [ 204.295909][ T6778] Bluetooth: hci4: command 0x0419 tx timeout [ 204.488618][ T8166] Bluetooth: hci5: command 0x0419 tx timeout 09:12:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00') r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu=0x531101}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/210, 0xd2}], 0x1, 0x5, 0x0) [ 204.537056][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.556857][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.599388][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.650574][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.679510][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.712670][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.741254][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.782538][ T6872] device veth1_vlan entered promiscuous mode [ 204.821399][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.846362][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.855075][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:12:22 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000a00)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000017c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f00000002c0)=[@acquire_done={0x40106309, 0x0, 0x2}], 0x0, 0x0, 0x0}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x2, 0x0, 0xf00}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000001694457e5dc6"], 0x4d0}}, 0x0) [ 204.896522][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.920403][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.985517][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.005794][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.032773][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 09:12:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1f}}], 0x18}, 0x0) [ 205.080057][ T6868] device veth0_macvtap entered promiscuous mode [ 205.120041][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:12:22 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 205.132652][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.166377][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:12:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r1, r0) [ 205.189199][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.226353][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.259436][ T6866] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.285547][ T6866] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.294279][ T6866] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.355661][ T6866] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.366551][ C0] hrtimer: interrupt took 38392 ns [ 205.383073][ T6868] device veth1_macvtap entered promiscuous mode [ 205.501808][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.547118][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.587750][ T6870] device veth0_macvtap entered promiscuous mode [ 205.603655][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:12:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) [ 205.634562][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.665179][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.698438][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.719853][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.732072][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.775981][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.834091][ T6872] device veth0_macvtap entered promiscuous mode [ 205.866366][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:12:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f00000000c0)="595f4fe5c8db10a5b317fd0e8060da03d5611505a10270aa2048027d72ba0aa7f6bd66cbc577104c219f5291552f29fffb", 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000080)=0x1) write(r2, &(0x7f0000000140), 0x0) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) [ 205.881816][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.923894][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.973291][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:12:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000200)=""/206, 0xce) [ 206.031295][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.078152][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.124616][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.172884][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.237800][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.276260][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.298172][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.343544][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.390283][ T6870] device veth1_macvtap entered promiscuous mode [ 206.426775][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.434964][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.476273][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.502431][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.520356][ T6868] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.538675][ T6868] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.548018][ T6868] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.569375][ T6868] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.637399][ T6872] device veth1_macvtap entered promiscuous mode [ 206.698353][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.724247][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.754263][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.765700][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.777395][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.788572][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.800399][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.811545][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.824622][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.848674][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.869620][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.904782][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.939476][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.970851][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.994918][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.015814][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.042416][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.065563][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.077451][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.090787][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.126639][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.140895][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.158878][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.177780][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.188467][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.216364][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.228929][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:12:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000d36000/0x2000)=nil, 0x1fffff, 0xfeffffff, 0x82031, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x3c91, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) syz_io_uring_setup(0x4477, &(0x7f0000000200)={0x0, 0xf752, 0x35, 0x0, 0x85}, &(0x7f0000d36000/0x4000)=nil, &(0x7f0000d36000/0x4000)=nil, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') [ 207.256722][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.302556][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.336582][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.377925][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.394595][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.455124][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.494297][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.517888][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.551730][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.574471][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.596578][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.617028][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.642824][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.713521][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.760947][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.786357][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.815894][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.835527][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.857669][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.868733][ T6870] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.915590][ T6870] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.935701][ T6870] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.944414][ T6870] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.976143][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.985019][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.011798][ T6872] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.037907][ T6872] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.050538][ T6872] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.063778][ T6872] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:12:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20000, 0x0) 09:12:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) getpid() r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, r1, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x881) 09:12:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x810892, &(0x7f0000000140)=ANY=[]) 09:12:25 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x44000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000080)={0x6, r3}) shutdown(0xffffffffffffffff, 0x1) 09:12:25 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 09:12:25 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000700)={'ip6_vti0\x00', 0x0}) 09:12:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x40, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x64010101}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xfffffffd}]}, 0x40}, 0x1, 0x0, 0x0, 0x8011}, 0x4040004) 09:12:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xc000000}}, 0x10) 09:12:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 09:12:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0xc44e5f5d02449a16}}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000080)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) [ 208.799423][ T8289] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:12:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp\x00') read$usbfs(r0, 0x0, 0x0) 09:12:26 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3000000}, [@call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000540)='GPL\x00', 0x4, 0xe5, &(0x7f0000000340)=""/229, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:12:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r1, &(0x7f0000000680)="bb", 0x1, 0x0, &(0x7f00000000c0)={0x2}, 0x14) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000040)={0x101, 0x10000, 0x1}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000000)) 09:12:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0x2b8, 0x0, 0x1d0, 0x0, 0x2c0, 0x3a8, 0x3a8, 0x2c0, 0x3a8, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, [], [], 'macvlan0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x54, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'veth1_to_team\x00', 'team_slave_0\x00', {}, {0xff}}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'netpci0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 09:12:26 executing program 1: getpgid(0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4790, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 09:12:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) membarrier(0x40, 0x0) 09:12:26 executing program 5: syz_usb_connect$uac1(0x0, 0x79, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x3, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xf0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, 0x0) 09:12:26 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) [ 209.610587][ T8326] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 09:12:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x17a]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:12:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000340)=""/69, 0x45) [ 209.709990][ T23] usb (null): failed to copy DMA map 09:12:27 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) listen(r0, 0x0) [ 209.772611][ T8332] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 209.906001][ T23] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:12:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001900)={'raw\x00'}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) 09:12:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000001580)='/dev/video#\x00', 0x8200008b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @sliced={0x0, [0xc3db]}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x7, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) 09:12:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7ff}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 09:12:27 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/udmabuf\x00', 0x2) [ 210.175654][ T23] usb 6-1: device descriptor read/64, error 18 09:12:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f00000002c0)={0x20, 0x0, "121d02f309b0c96ba6026aebe800"/24}, &(0x7f0000000200), 0x0) [ 210.527568][ T8376] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 210.566566][ T23] usb 6-1: device descriptor read/64, error 18 [ 210.647611][ T29] audit: type=1800 audit(1599556347.991:2): pid=8368 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15771 res=0 errno=0 [ 210.687731][ T23] usb (null): failed to copy DMA map [ 210.833790][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 210.840803][ T23] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 211.115767][ T23] usb 6-1: device descriptor read/64, error 18 [ 211.448125][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 211.505998][ T23] usb 6-1: device descriptor read/64, error 18 [ 211.626079][ T23] usb usb6-port1: attempt power cycle [ 211.978581][ T23] usb (null): failed to copy DMA map 09:12:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x18}, 0x0) 09:12:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xfffffffe, 0x96031, 0xffffffffffffffff, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, 0x0, 0x0) [ 212.345617][ T23] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 212.436317][ T23] usb 6-1: Invalid ep0 maxpacket: 0 [ 212.441917][ T23] usb (null): failed to copy DMA map 09:12:30 executing program 5: write$sndseq(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, @tick, {}, {}, @addr}}}], 0x1c) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{0x0, 0x22}}}], 0xfddf) 09:12:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000001b80)='vfat\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000003cc0), 0x0, &(0x7f0000003d40)={[{@shortname_win95='shortname=win95'}, {@rodir='rodir'}], [{@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 09:12:30 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="ea96e300003f00dd61120f796b00f4eabec30b312b00640fc72fb926080000b800000000ba000000000f30f9fa66660f38176c45e9", 0x35}], 0x1, 0x41, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWRITE(r4, 0x0, 0x0) r5 = getpid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r5, 0x0, r6, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000", @ANYRES32=r5, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30040008008a00", @ANYRES32, @ANYBLOB], 0x88}, 0x1, 0x0, 0x0, 0x44804}, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 09:12:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000008c0)) [ 212.635561][ T23] usb 6-1: new high-speed USB device number 5 using dummy_hcd 09:12:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x14f, 0x806000) [ 213.136866][ T23] usb 6-1: device not accepting address 5, error -71 [ 213.155888][ T23] usb usb6-port1: unable to enumerate USB device [ 214.159175][ T27] tipc: TX() has been purged, node left! 09:13:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) read$dsp(r0, &(0x7f0000000180)=""/73, 0x49) mmap$dsp(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x9d8e833693aad937, 0x12, r0, 0x0) 09:13:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000000), 0xc, &(0x7f0000001880)={0x0, 0x15a8}}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 09:13:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x200}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8004"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:13:00 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1, 0x80800}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x10, &(0x7f0000000100)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) getdents64(r0, &(0x7f0000000100)=""/92, 0x5c) r1 = socket(0x0, 0x5, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}]}, 0xfcfb}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x14b4, 0xd, 0xa, 0x404, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1488, 0x3, 0x0, 0x1, [{0x1484, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x11cc, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x100, 0x1, "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"}, @NFTA_DATA_VALUE={0x9, 0x1, "fed3cac329"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x53, 0x1, "ecd9bea26733088de3a69ad2a13f5f4dfb9b92f01c3029459de61028364f5200de2aeca3ab69dc8172c3d3061df54ce17aa18ffa26779e38a3aa280cea4a9bd0d90f09321e8b9b0fd057a8155947e7"}, @NFTA_DATA_VALUE={0x29, 0x1, "bc5017ed6b75f10ee1b850b66363d0dc9f6a49aa9c7bb2e8df2f62f279c9dbf81bd177d1bb"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x104, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "4ecd98e7b03aa9c8d26ecdef20a9179ab46679c7302d8ebd10dd243751958068729420b0b7d0a0fd41"}, @NFTA_DATA_VALUE={0xa6, 0x1, "8f1bfea30168340787787096cacc155c43521481be716ca55b6a228048e433b00875848c165ad19ce33d4d6daa7b7a92b16f91361611c4dc37da380ab65cdee5ca7f3a455c34021ca4405996577145ccb3084eef445011e7c4008117dda1deca9afe1a671b059cf4056a2351dc71f6161f428e6835d0b70b0599a77322e0f6f586d8e93e72e89c6f7647e91a0fe37948b4ac5292ebe313c11bcdcb2419bd743badd0"}, @NFTA_DATA_VALUE={0x27, 0x1, "3ccca7fb2b16abd9e3b7823738320bb1076c32bf32778097049b432cade0593f802626"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x1a8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xda, 0x1, "2ee0e87b2eafb816bef5802d1979afb9c28ca3ff5481ec0b8ff92990a5139de308eb3369d0ea0ba824cdb610b997e344940dcca954cf7e4bd94e949549795c38f30da516c0d5c179ca8775a66566eec86d9a242a4a3e6d67e098853481408a352b401f8b150699972a5d62d9904d9f9f7787ca9ce3ed0503724cd6ed5af6b1e0b73ab60e60d06c5993e6960f7d10c0801fd4754ca8a02e3b4dfb81632f39b45ce2bcdb28f09bc9ff1710226f8a4e5c6cb8487e0df9ecd62d279aa94934ec626a6af9ec8b455366bffdb0b5d799780feaccd0f153c89a"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x80, 0x1, "aa9c88f0ef1c125b34cfa286460dd310e25c24969aa386245a5c921041e0bd66b577b8238a7902a55c8b467d41e626a055713204fbea4fe6be6d6e454d191a597ad469b2907646bb5e65b0d225f5e3dd855cc66fc603cd88668499ed6888c802a5c10beba1714aecacab1cd44635a90ac2f8d0aed094f67a88fe6331"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x14b4}, 0x1, 0x0, 0x0, 0x81}, 0x40000) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}]) socket$nl_netfilter(0x10, 0x3, 0xc) 09:13:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, "dc7b5c3f"}, &(0x7f0000001080)=0x28) 09:13:00 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@map]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf6, &(0x7f0000000340)=""/246, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:00 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000004c0)={0xa0, 0x320, 0x800, 0x480, 0x0, 0x0, 0x10, 0x0, {0x3f, 0x3}, {0x8000000, 0x1}, {0x8}, {0x2, 0x1f, 0x1}, 0x3, 0x0, 0x21, 0x8000, 0x0, 0x9593, 0x0, 0x0, 0x7, 0x0, 0xfffffffa, 0xffff0001, 0x2, 0x4}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYBLOB="00022abd7000ffdbdf253e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469"], 0xd8}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x1f, 0x20, 0x7, 0x0, 0x0, 0x0, 0xdd020, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000580), 0xe}, 0x800, 0x80, 0x7fffffff, 0x6, 0x2}, 0xffffffffffffffff, 0xc, r0, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) [ 243.509270][ T8451] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:13:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) 09:13:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ec0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/93, 0x5d}], 0x1}, 0x0) 09:13:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540)=0xffff, 0x4) write(r0, &(0x7f0000000400)='B', 0x1) 09:13:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 09:13:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}, [@migrate={0x50, 0x11, [{@in6=@dev, @in=@empty, @in=@dev, @in6=@empty}]}]}, 0xa0}}, 0x0) [ 243.871106][ T8470] overlayfs: failed to resolve './file1': -2 09:13:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x4, 0x4}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, r0}, 0x38) [ 243.951289][ T8470] overlayfs: workdir and upperdir must reside under the same mount [ 244.001997][ T27] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:13:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xd, 0x2}) [ 244.043315][ T8476] IPVS: ftp: loaded support on port[0] = 21 09:13:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 09:13:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:13:01 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000000000000014100000018001700000000000000006580683a76"], 0x34}}, 0x0) 09:13:01 executing program 5: gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket(0x10, 0x803, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="3a258211f663a714b7"], 0x9) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 09:13:01 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 244.397349][ T8507] tipc: Enabling of bearer rejected, media not registered 09:13:01 executing program 3: socket(0x2, 0x5, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=&(0x7f0000000200)="0f00000000000000140000000000eff1ffffffffffff7eb30000e3ffffff00"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000001700)={'ipvlan0\x00', @ifru_settings={0xffff, 0x8001, @fr_pvc=&(0x7f00000001c0)={0x8001}}}) socket(0x1, 0x0, 0x1) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_DELSETELEM={0x30, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) clock_getres(0x5, &(0x7f0000001740)) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="f98c7b0edbbc9844a3cb6a49e5c0622988fec16cf3a4c11b4d90b6408cd2c363d785c80f082367cce4498bfc9234ad9d651276d358a790c6aea2d2ed516a33b54647f3708ea98ac7598f942f774c5e4556c09e24ccd90305ac5a2385a942ccecfebbc428aa28558e62ce700593e94a4e2b8abb8053f3160666c61e3c82d42f0f005d5c3ae1d3d45305746c3de1efe7e5b0d5735f88e3b7e70a98b085a4d23f837fce728c17b0ed5439cd12ba77d55aff63fbb7ecba45ae3ac20183a65785549c9629bd4de5851ee7383f2bc4c556fb49", 0xd0}, {&(0x7f0000000080)="d7be6f967b0af730efd26b63c29627ff02d98a64208d6914cc3cf8c776e4f8ab84ff72ca84746afa0ccba02957745b9df59723e4b47c337a8949659dd3078aaeab5f46d421", 0x45}, {&(0x7f0000000340)="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", 0x1000}], 0x3, &(0x7f0000001340)=[{0x48, 0x10f, 0x81, "3c2a09d7f75f9f45869685c44cd7a66202db485eac35e50dc71f87247e87060086bb06e06000d7bee1ef1159835b757df1791ead6adb837c"}, {0x70, 0x101, 0x9, "1037f216f26f733abc330ca517ed343711e2fc73a8c073aada36f5b4847efecbfddd6190f63d5329775dec7bba207f08f1555d75ca18f067a0e7154e0030b48682e6f12eaa9830dc54d984f3c6dccea3266011b202bbaae2aeba06e94134"}, {0x48, 0x118, 0x5, "9f95b9536e0b55394154ac083b4b35f80df031f1fce76947c1c2d4d2c9b30b78eb702e8ca0f57e572387a0076d9a9ad265ffc2"}, {0xb0, 0x100, 0x401, "57a2706390619dcdb4047c7016a4350f33fef699c4523a292e0c61e39815fe171ef79f240252921075c878540d9f7846a2d52a60877715009d445ca8a32f9b609c5fdf8edb430daaa7d76fe1cc7478e040663ba14b6909d9ab75f854a5d3ff91d4356f7b107e1012180da8a81da62578a9d2f478d7a7f9d0639a87bbcbe8bb7bb9fe9a09e1a51a203a4d042b818151b007b50951b3284699634f603d2ff65f"}, {0xb0, 0x1ac, 0x9, "df2b847973643574cc95418acbbef49a2acb47c67906e111f6f71de084abc182805fc871db83eecd6b24dc4bde1e91111704752f010e8f764023289c8becc7d1617c5c7bf13172878735a7f54b5a23b36a4f50cc05557c1784f6632d2070c4a587ba691be7eeab7b3e73d524471c8d4d217a9bf0b8a4bb84002c7008051d1a2a9b02539e7569799187c46f5af71a1acff090dc48c9ec6dd660a53d0dacc4"}, {0xe8, 0x110, 0x2b04, "cc76786aa6043be486da483a8682e2951993e331b2958248bb3a1bf0040747632cbbfe6d1fcc1f39aad419c147bca0d9afda02dd7c2210e12cd6271bad0403406241c1613965c7301ac0b711ba3bc1ac91e08b1493f9e248e0bd48a60729cca326e57d44aa854372adab7618703f3d02fd76992b8fde4fc6c54403be7387ed5b33ae221f6efc1ae9f1e475432be1eff53b45bf78276504a5e3889176686ecec1cd6740a1565543384a9458d3983938629f2e08deba549085524f22fc89855befa25410595eda2874712130ff2846ae205a3f2a"}, {0x70, 0x1, 0x8, "d2f624147e088a5828a3481dcd8d00328e3109f5ca801a9232e5a0b17f0873b0490449ad0466ebf72d06d87453eb090eb3332ee200756e046b56750db4e6aa1e1f98e1ac378a8356b4e815593103944412a7c0a9cf9128cea7"}], 0x3b8}, 0x800) [ 244.451098][ T27] tipc: TX() has been purged, node left! [ 244.469571][ T8520] tipc: Enabling of bearer rejected, media not registered 09:13:01 executing program 0: r0 = getpid() r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:13:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000240)) 09:13:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) sendto$l2tp6(r0, &(0x7f0000000180)="a6", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) 09:13:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="09040000000000000000010000001400020077673100000000000000000000000000580008805400008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff2c0009802802"], 0x80}}, 0x0) [ 244.778163][ T8533] ÿÿ: renamed from ipvlan0 09:13:02 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0={0xfc, 0x0, [], 0x1}}}) 09:13:02 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x201, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 09:13:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',cache']) 09:13:02 executing program 2: syz_open_procfs(0x0, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan0\x00', @ifru_hwaddr=@broadcast=[0xff, 0x0]}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)) 09:13:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:13:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}], 0x2, 0x0) 09:13:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ptrace(0x10, r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000000)={0x1, 0x7fff, 0x3}) 09:13:02 executing program 5: socket(0x10, 0x80002, 0x0) bpf$MAP_CREATE(0x15, 0x0, 0x0) [ 246.312393][ T8594] ptrace attach of "/root/syz-executor.3"[8591] was attempted by "/root/syz-executor.3"[8594] 09:13:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044dff, 0x0) 09:13:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000002580)={&(0x7f0000002140)=@ethernet={0x0, @broadcast}, 0x80, 0x0}, 0x0) 09:13:05 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0844123, &(0x7f0000000040)={0x2, "eadbe03e012060cb0304b96cd4db643a5400bd9e4739949eef28000000003789f4000000000008000000132d925400"}) 09:13:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x70bd29, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x24000000) 09:13:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xf, 0x0, &(0x7f0000000140)=0x9700) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @multicast2}], 0x20) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x7f, @private2={0xfc, 0x2, [], 0x1}, 0x6}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e22, 0xc5, @private0, 0x7}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x78) 09:13:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000300)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) 09:13:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x2, 0x1608b, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xab4c, 0xebcf3dcac6e8a3c6, @perf_config_ext={0x4, 0x806}, 0x0, 0x0, 0x5b, 0x5, 0x4000001, 0x9, 0x1b}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x334) 09:13:05 executing program 2: socket(0x2, 0x6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = eventfd2(0x0, 0x0) select(0x40, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000040), 0x8) 09:13:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="f3824cfa26fa260f3a407fad0ebaf80c66b80bc6318a66efbafc0c0fc7a800500f20d86635200000000f22d80f20e06635020000000f22e02e670f16e90f09b800007682ebe8ebe82566660f636c04", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xae80, 0x0) 09:13:06 executing program 4: r0 = msgget(0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="0000000000000000000000000000000045a8ea0a7580104b6a6ea34200"/62], 0x3b, 0x7, 0x2400) socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x0, 0x400) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000280)={0x8, 0x4, 0xfff, 0x80000000, 0x2, [0x10001, 0x9, 0x400, 0x2], [0x5, 0x5a7, 0x8, 0xa3], [0x0, 0x8000, 0x81, 0x5], [0x3, 0x5, 0x7, 0x6]}) r1 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10c442, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000b2012607002e6c6530000000"], 0xffffffff000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x10c442, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2601, {0x7, './file0'}}, 0xffffffff000) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 248.807189][ T29] audit: type=1800 audit(1599556386.141:3): pid=8624 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15855 res=0 errno=0 [ 249.009228][ T29] audit: type=1800 audit(1599556386.351:4): pid=8629 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15855 res=0 errno=0 09:13:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x290000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000440)={0xc, {0x69, "271991d32c66f1283c2489092dbfb7a24f05022d31ebbeb913e1f36e4ed2f072d19238d0b5a63b12d61e32e9ba4f142a92db55e13e733bba42ba40d85f48ef49fc23cd86515a1c98f4849214101e846b5300fad36c9ca02dce9878f1d648af1e9558b0f16024d0f22b"}}, 0x6f) [ 249.189017][ T29] audit: type=1800 audit(1599556386.351:5): pid=8629 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15855 res=0 errno=0 09:13:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15}) [ 249.363237][ T29] audit: type=1800 audit(1599556386.371:6): pid=8624 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15855 res=0 errno=0 [ 249.494977][ T8620] IPVS: ftp: loaded support on port[0] = 21 09:13:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) 09:13:06 executing program 2: syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0x0) [ 249.640717][ T8659] IPVS: ftp: loaded support on port[0] = 21 09:13:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) sendfile(r1, r0, 0x0, 0x100000000) [ 249.852953][ T29] audit: type=1800 audit(1599556387.191:7): pid=8668 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15862 res=0 errno=0 [ 249.921798][ T8667] ALSA: mixer_oss: invalid OSS volume '06dc66ff' [ 249.945697][ T8667] ALSA: mixer_oss: invalid OSS volume '09c69b82' [ 249.949261][ T29] audit: type=1804 audit(1599556387.231:8): pid=8670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir220356932/syzkaller.Ky9eVk/17/file0" dev="sda1" ino=15862 res=1 errno=0 [ 249.972697][ T8667] ALSA: mixer_oss: invalid OSS volume '0c175aef' [ 250.002868][ T8667] ALSA: mixer_oss: invalid OSS volume '1abaae84' [ 250.037010][ T8667] ALSA: mixer_oss: invalid OSS volume '1d8f2ffc' [ 250.069764][ T8667] ALSA: mixer_oss: invalid OSS volume '22d2fd9d' [ 250.093249][ T8667] ALSA: mixer_oss: invalid OSS volume '22e1adc1' [ 250.120647][ T8667] ALSA: mixer_oss: invalid OSS volume '2a4786ef' [ 250.145410][ T8667] ALSA: mixer_oss: invalid OSS volume '2c1f8d47' [ 250.181622][ T8667] ALSA: mixer_oss: invalid OSS volume '2ebf0d15' [ 250.206371][ T8667] ALSA: mixer_oss: invalid OSS volume '2f850277' [ 250.233498][ T8667] ALSA: mixer_oss: invalid OSS volume '31a166cc' [ 250.255334][ T8667] ALSA: mixer_oss: invalid OSS volume '32c3a437' [ 250.282276][ T8667] ALSA: mixer_oss: invalid OSS volume '38580985' [ 250.316893][ T8667] ALSA: mixer_oss: invalid OSS volume '3ad97fca' [ 250.346313][ T8667] ALSA: mixer_oss: invalid OSS volume '3e935d8b' [ 250.399610][ T8610] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.496048][ T8651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.563059][ T8675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.619286][ T29] audit: type=1804 audit(1599556387.961:9): pid=8670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir220356932/syzkaller.Ky9eVk/17/file0" dev="sda1" ino=15862 res=1 errno=0 [ 251.336331][ T8610] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.033563][ T8610] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.508453][ T8610] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.582073][ T8610] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.632119][ T8610] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.653367][ T8610] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.678826][ T8610] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 09:13:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/44) 09:13:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1f, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000340)=[0x7]) 09:13:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x7a00}, 0x2000000c, &(0x7f0000000080)={0x0, 0x7a00}}, 0x0) 09:13:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:13:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) waitid(0x3, 0x0, 0x0, 0x4, 0x0) 09:13:40 executing program 3: prctl$PR_MCE_KILL(0x59616d61, 0x1, 0x0) 09:13:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000012c0)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x40480c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x3887bdbaa86aa1ae}}, 0x20) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) pipe(0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:13:40 executing program 5: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x5514, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="44e9ff235a0fa84719307ede30da00", @ANYRES16=r3, @ANYBLOB="000325bd7000fcdbdf25010000000c00020081000000000000000c00080000000000000000000c00030004000000000000000c0005000400000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040004}, 0x8811) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r4, 0x8010aebb, 0x0) 09:13:40 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001800)) 09:13:40 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 09:13:40 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f00000001c0)={0x11, "31920f7e6941bcb1d365a580a83f8979dbd2b4203ca0a75528a23be2b7ab372ba102e0af0360749c2601c58bebb31d3968692df6267d42d43b8bd8445a16b2054d1195a6d3f373ac628fd62ee22216b8cff54f15814286db7511344978c538c62935ae8aa587f5371cf7e8b2182c4b29d7ffa8ec9d2c9899f25c59da1a31828b"}) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) 09:13:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a000105"], 0x1c}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1}, 0x0) 09:13:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c000000, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000240)) 09:13:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') syz_open_procfs(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x300, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 09:13:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x55, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x74}}, 0x0) 09:13:41 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x80045017, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0046209, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x90, 0x0, &(0x7f0000000100)=[@exit_looper, @acquire_done={0x40106309, 0x1}, @acquire_done, @acquire_done={0x40106309, 0x2}, @free_buffer, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000040)={@fd, @fd, @flat=@weak_binder={0x77622a85, 0x18a}}, &(0x7f00000000c0)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x3ff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002500)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 09:13:41 executing program 3: syz_usb_connect(0x5, 0x48, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xf9, 0xa6, 0xb2, 0x10, 0x547, 0x6801, 0xa37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x50, 0xdc, 0xf3, 0x0, [], [{{0x9, 0x5, 0xa, 0x0, 0x40}}, {{0x9, 0x5, 0x0, 0x1, 0x3ff}}, {{0x9, 0x5, 0x0, 0x3, 0x20}}, {{0x9, 0x5, 0x80, 0x0, 0x20}}]}}]}}]}}, 0x0) 09:13:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 283.869383][ T8791] binder: 8787:8791 ioctl c0046209 0 returned -22 09:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) 09:13:41 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000014c0)=[{&(0x7f00000001c0)="dccbfedb6106a49d722f5fb331dc4b33", 0x10}, {&(0x7f00000000c0)="96", 0x1}, {&(0x7f00000002c0)="fa", 0x1}], 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) [ 283.977054][ T8791] binder: 8787:8791 ioctl c0046209 0 returned -22 09:13:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000480)=""/4096, 0xfffffdef) [ 284.115897][ T5] usb (null): failed to copy DMA map 09:13:41 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.183485][ T8785] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:13:41 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 284.276511][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 09:13:41 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000c0060000000000000000006c0000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 284.537293][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 284.697983][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 284.728305][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 284.760816][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 284.845959][ T8815] 8021q: adding VLAN 0 to HW filter on device ipvlan3 09:13:42 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000340)=0x8, 0x4) connect$can_bcm(r0, &(0x7f0000000000)={0x2}, 0x10) 09:13:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "871e414f22c9d17d0ea159dfa9a30d759cc5e7705e659d54e456479afcc0a671c82971c232207632d678a6790dfd26dc047f8d"}]}, 0x4c}}, 0x0) 09:13:42 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x25, 0x1, 0x0) recvfrom$rose(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.958487][ T5] usb 4-1: New USB device found, idVendor=0547, idProduct=6801, bcdDevice= a.37 [ 285.004655][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.054296][ T5] usb 4-1: Product: syz [ 285.072568][ T5] usb 4-1: Manufacturer: syz [ 285.089493][ T5] usb 4-1: SerialNumber: syz [ 285.133273][ T5] usbip-host 4-1: 4-1 is not in match_busid table... skip! 09:13:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) 09:13:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000006a00a9"], 0x24}, 0x25}, 0x0) 09:13:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0x0, 0x0) 09:13:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x16bd, &(0x7f0000000200)={0x0, 0x0, 0x26}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) 09:13:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x131600, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r3, r4, 0x0, 0x200004) statx(r4, &(0x7f0000002b80)='./bus\x00', 0x0, 0x8, &(0x7f0000002bc0)) 09:13:44 executing program 5: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 287.057112][ T5] usb 4-1: USB disconnect, device number 2 [ 287.126588][ T8854] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.161114][ T8855] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:13:44 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f0400050000080008000f0002000000", 0x24}], 0x1}, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x8, 0x0, 0x1}) 09:13:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000000940), 0x4924924924924d8, 0x0) 09:13:44 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$qrtr(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x38, 0x0) 09:13:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x3, 0x1007, 0x9}, 0x40) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) [ 287.373951][ T29] audit: type=1800 audit(1599556424.711:10): pid=8858 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15904 res=0 errno=0 09:13:44 executing program 1: r0 = socket(0x2b, 0x1, 0x0) accept(r0, 0x0, 0x0) [ 287.477755][ T29] audit: type=1800 audit(1599556424.761:11): pid=8870 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15904 res=0 errno=0 09:13:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x41}, {}, @ext={0x16a, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:13:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001740)=ANY=[@ANYBLOB="44010000100013070000000000000000fe8000000000000000000000000000bbac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffff00000000000000003200000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c000fce"], 0x144}}, 0x0) 09:13:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b15, &(0x7f0000000280)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') syz_genetlink_get_family_id$l2tp(0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:13:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x3}}) [ 318.865733][ T12] Bluetooth: hci0: command 0x0406 tx timeout [ 318.871832][ T12] Bluetooth: hci1: command 0x0406 tx timeout [ 318.886526][ T12] Bluetooth: hci2: command 0x0406 tx timeout [ 318.892581][ T12] Bluetooth: hci3: command 0x0406 tx timeout [ 318.900344][ T12] Bluetooth: hci4: command 0x0406 tx timeout [ 318.907123][ T12] Bluetooth: hci5: command 0x0406 tx timeout [ 431.976057][ T1174] INFO: task syz-executor.2:8856 can't die for more than 143 seconds. [ 431.984391][ T1174] task:syz-executor.2 state:D stack:29752 pid: 8856 ppid: 6866 flags:0x00004004 [ 431.995448][ T1174] Call Trace: [ 431.999127][ T1174] __schedule+0xea9/0x2230 [ 432.003566][ T1174] ? io_schedule_timeout+0x140/0x140 [ 432.009985][ T1174] schedule+0xd0/0x2a0 [ 432.014074][ T1174] schedule_timeout+0x1d8/0x250 [ 432.021330][ T1174] ? usleep_range+0x170/0x170 [ 432.030306][ T1174] ? lock_downgrade+0x830/0x830 [ 432.035207][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 432.041883][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 432.051552][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 432.058586][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 432.063804][ T1174] wait_for_completion+0x163/0x260 [ 432.070198][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 432.077677][ T1174] io_uring_setup+0x1495/0x29a0 [ 432.082553][ T1174] ? io_sq_thread+0xe00/0xe00 [ 432.101274][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 432.107027][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 432.112067][ T1174] ? put_timespec64+0xcb/0x120 [ 432.139025][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 432.143897][ T1174] ? check_preemption_disabled+0x50/0x130 [ 432.149830][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 432.161250][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 432.169445][ T1174] do_syscall_64+0x2d/0x70 [ 432.173930][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.185337][ T1174] RIP: 0033:0x45d5b9 [ 432.189567][ T1174] Code: Bad RIP value. [ 432.193644][ T1174] RSP: 002b:00007f9330e8ebf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 432.202359][ T1174] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000045d5b9 [ 432.211614][ T1174] RDX: 0000000020ffe000 RSI: 0000000020000200 RDI: 00000000000016bd [ 432.221284][ T1174] RBP: 000000000118cf98 R08: 00000000200000c0 R09: 00000000200000c0 [ 432.232049][ T1174] R10: 0000000020000040 R11: 0000000000000206 R12: 0000000020ffe000 [ 432.240273][ T1174] R13: 0000000020ffc000 R14: 00000000200000c0 R15: 0000000020000040 [ 432.248611][ T1174] INFO: task syz-executor.2:8856 blocked for more than 143 seconds. [ 432.256945][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 432.263972][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.272924][ T1174] task:syz-executor.2 state:D stack:29752 pid: 8856 ppid: 6866 flags:0x00004004 [ 432.282406][ T1174] Call Trace: [ 432.285943][ T1174] __schedule+0xea9/0x2230 [ 432.290384][ T1174] ? io_schedule_timeout+0x140/0x140 [ 432.296106][ T1174] schedule+0xd0/0x2a0 [ 432.300203][ T1174] schedule_timeout+0x1d8/0x250 [ 432.305067][ T1174] ? usleep_range+0x170/0x170 [ 432.310167][ T1174] ? lock_downgrade+0x830/0x830 [ 432.315039][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 432.321315][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 432.335719][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 432.341720][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 432.367098][ T1174] wait_for_completion+0x163/0x260 [ 432.372252][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 432.381646][ T1174] io_uring_setup+0x1495/0x29a0 [ 432.387517][ T1174] ? io_sq_thread+0xe00/0xe00 [ 432.392221][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 432.398490][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 432.403531][ T1174] ? put_timespec64+0xcb/0x120 [ 432.409728][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 432.414621][ T1174] ? check_preemption_disabled+0x50/0x130 [ 432.421873][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 432.428896][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 432.434120][ T1174] do_syscall_64+0x2d/0x70 [ 432.440011][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.448431][ T1174] RIP: 0033:0x45d5b9 [ 432.452338][ T1174] Code: Bad RIP value. [ 432.458094][ T1174] RSP: 002b:00007f9330e8ebf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 432.468223][ T1174] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000045d5b9 [ 432.479687][ T1174] RDX: 0000000020ffe000 RSI: 0000000020000200 RDI: 00000000000016bd [ 432.488517][ T1174] RBP: 000000000118cf98 R08: 00000000200000c0 R09: 00000000200000c0 [ 432.497450][ T1174] R10: 0000000020000040 R11: 0000000000000206 R12: 0000000020ffe000 [ 432.505438][ T1174] R13: 0000000020ffc000 R14: 00000000200000c0 R15: 0000000020000040 [ 432.514932][ T1174] INFO: task io_uring-sq:8859 blocked for more than 143 seconds. [ 432.525074][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 432.555648][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.564337][ T1174] task:io_uring-sq state:D stack:31120 pid: 8859 ppid: 2 flags:0x00004000 [ 432.574935][ T1174] Call Trace: [ 432.590658][ T1174] __schedule+0xea9/0x2230 [ 432.595113][ T1174] ? io_schedule_timeout+0x140/0x140 [ 432.600530][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 432.606626][ T1174] schedule+0xd0/0x2a0 [ 432.610710][ T1174] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 432.617250][ T1174] schedule_preempt_disabled+0xf/0x20 [ 432.622641][ T1174] kthread+0x2ac/0x4a0 [ 432.626785][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 432.632099][ T1174] ret_from_fork+0x1f/0x30 [ 432.636974][ T1174] [ 432.636974][ T1174] Showing all locks held in the system: [ 432.644705][ T1174] 2 locks held by kworker/u4:0/7: [ 432.649906][ T1174] 3 locks held by kworker/u4:1/21: [ 432.655242][ T1174] 1 lock held by khungtaskd/1174: [ 432.660647][ T1174] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 432.678740][ T1174] 1 lock held by in:imklog/6548: [ 432.683697][ T1174] #0: ffff8880989adbb0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 432.707254][ T1174] [ 432.709623][ T1174] ============================================= [ 432.709623][ T1174] [ 432.720173][ T1174] NMI backtrace for cpu 0 [ 432.724519][ T1174] CPU: 0 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 432.733970][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.744032][ T1174] Call Trace: [ 432.747340][ T1174] dump_stack+0x198/0x1fd [ 432.751697][ T1174] nmi_cpu_backtrace.cold+0x44/0xd7 [ 432.756912][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 432.762547][ T1174] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 432.768532][ T1174] watchdog+0xd89/0xf30 [ 432.772700][ T1174] ? trace_sched_process_hang+0x2e0/0x2e0 [ 432.778430][ T1174] kthread+0x3b5/0x4a0 [ 432.782501][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 432.787631][ T1174] ret_from_fork+0x1f/0x30 [ 432.792498][ T1174] Sending NMI from CPU 0 to CPUs 1: [ 432.798080][ C1] NMI backtrace for cpu 1 [ 432.798087][ C1] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 432.798101][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.798107][ C1] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 432.798116][ C1] RIP: 0010:batadv_iv_ogm_schedule_buff+0x590/0x1410 [ 432.798128][ C1] Code: 48 c1 e8 03 4c 01 e8 48 89 44 24 18 48 8b 44 24 48 48 c1 e8 03 4c 01 e8 48 89 44 24 20 e8 08 b1 9b f9 48 8b 44 24 18 80 38 00 <0f> 85 a1 0d 00 00 48 8b 74 24 10 8b 44 24 08 48 8b 16 48 8d 1c c2 [ 432.798132][ C1] RSP: 0018:ffffc90000dd7b98 EFLAGS: 00000246 [ 432.798142][ C1] RAX: ffffed10137c9718 RBX: 0000000000000400 RCX: ffffffff87d93446 [ 432.798147][ C1] RDX: ffff8880a97f0580 RSI: ffffffff87d931f8 RDI: 0000000000000004 [ 432.798153][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: ffff8880a97f0e88 [ 432.798159][ C1] R10: 00000000000000fd R11: 000000000000016e R12: ffff88809703909c [ 432.798165][ C1] R13: dffffc0000000000 R14: ffff888051480c00 R15: 00000000000000fd [ 432.798171][ C1] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 432.798176][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 432.798182][ C1] CR2: 00007f242ca36000 CR3: 00000000a2eb5000 CR4: 00000000001506e0 [ 432.798188][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 432.798193][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 432.798197][ C1] Call Trace: [ 432.798202][ C1] ? batadv_iv_ogm_orig_dump+0xd30/0xd30 [ 432.798206][ C1] ? batadv_send_skb_packet+0x4df/0x5f0 [ 432.798212][ C1] batadv_iv_send_outstanding_bat_ogm_packet+0x5c8/0x800 [ 432.798216][ C1] ? _raw_write_unlock+0x21/0x40 [ 432.798220][ C1] process_one_work+0x94c/0x1670 [ 432.798224][ C1] ? lock_release+0x8f0/0x8f0 [ 432.798229][ C1] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 432.798233][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 432.798238][ C1] ? lockdep_hardirqs_off+0x96/0xd0 [ 432.798242][ C1] worker_thread+0x64c/0x1120 [ 432.798246][ C1] ? process_one_work+0x1670/0x1670 [ 432.798250][ C1] kthread+0x3b5/0x4a0 [ 432.798254][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 432.798258][ C1] ret_from_fork+0x1f/0x30 [ 432.833282][ T1174] Kernel panic - not syncing: hung_task: blocked tasks [ 433.024668][ T1174] CPU: 0 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 433.034115][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.044173][ T1174] Call Trace: [ 433.047473][ T1174] dump_stack+0x198/0x1fd [ 433.051821][ T1174] panic+0x347/0x7c0 [ 433.055724][ T1174] ? __warn_printk+0xf3/0xf3 [ 433.060323][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 433.065959][ T1174] ? preempt_schedule_thunk+0x16/0x18 [ 433.071344][ T1174] ? watchdog.cold+0x22d/0x24b [ 433.076112][ T1174] ? watchdog+0xc59/0xf30 [ 433.080446][ T1174] watchdog.cold+0x23e/0x24b [ 433.085041][ T1174] ? trace_sched_process_hang+0x2e0/0x2e0 [ 433.090772][ T1174] kthread+0x3b5/0x4a0 [ 433.094848][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 433.099972][ T1174] ret_from_fork+0x1f/0x30 [ 433.105853][ T1174] Kernel Offset: disabled [ 433.110177][ T1174] Rebooting in 86400 seconds..