Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2020/07/20 19:29:00 fuzzer started 2020/07/20 19:29:00 dialing manager at 10.128.0.105:41373 2020/07/20 19:29:01 syscalls: 3072 2020/07/20 19:29:01 code coverage: enabled 2020/07/20 19:29:01 comparison tracing: enabled 2020/07/20 19:29:01 extra coverage: extra coverage is not supported by the kernel 2020/07/20 19:29:01 setuid sandbox: enabled 2020/07/20 19:29:01 namespace sandbox: enabled 2020/07/20 19:29:01 Android sandbox: enabled 2020/07/20 19:29:01 fault injection: enabled 2020/07/20 19:29:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 19:29:01 net packet injection: enabled 2020/07/20 19:29:01 net device setup: enabled 2020/07/20 19:29:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 19:29:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 19:29:01 USB emulation: /dev/raw-gadget does not exist 19:30:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 149.778049] audit: type=1400 audit(1595273452.464:8): avc: denied { execmem } for pid=6501 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 149.883699] IPVS: ftp: loaded support on port[0] = 21 19:30:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f00000101"], 0x18) [ 150.024134] chnl_net:caif_netlink_parms(): no params data found [ 150.153862] IPVS: ftp: loaded support on port[0] = 21 [ 150.180836] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.187753] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.195405] device bridge_slave_0 entered promiscuous mode [ 150.219032] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.225409] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.234134] device bridge_slave_1 entered promiscuous mode [ 150.284093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.299441] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:30:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 150.378543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.389913] team0: Port device team_slave_0 added [ 150.400977] chnl_net:caif_netlink_parms(): no params data found [ 150.413957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.422585] team0: Port device team_slave_1 added [ 150.476064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.482334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.518088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.534678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.542838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.569012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.588480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.605891] IPVS: ftp: loaded support on port[0] = 21 [ 150.617863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 19:30:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@assoc={0x18}], 0x18}, 0x0) [ 150.686160] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.692538] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.718991] device bridge_slave_0 entered promiscuous mode [ 150.800875] device hsr_slave_0 entered promiscuous mode 19:30:53 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, &(0x7f0000000880)={0x0, 0x3c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 150.857663] device hsr_slave_1 entered promiscuous mode [ 150.886713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.893932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.920515] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.938101] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.946047] device bridge_slave_1 entered promiscuous mode [ 150.989625] IPVS: ftp: loaded support on port[0] = 21 [ 151.069551] bond0: Enslaving bond_slave_0 as an active interface with an up link 19:30:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x60800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 151.117599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.205018] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.213751] team0: Port device team_slave_0 added [ 151.232770] IPVS: ftp: loaded support on port[0] = 21 [ 151.244906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.257066] team0: Port device team_slave_1 added [ 151.310165] chnl_net:caif_netlink_parms(): no params data found [ 151.342449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.348920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.375354] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.421102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.421979] IPVS: ftp: loaded support on port[0] = 21 [ 151.427441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.458827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.469753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.480924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.499400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.639155] device hsr_slave_0 entered promiscuous mode [ 151.676253] device hsr_slave_1 entered promiscuous mode [ 151.747087] chnl_net:caif_netlink_parms(): no params data found [ 151.769395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.778523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.852039] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.859847] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.868323] device bridge_slave_0 entered promiscuous mode [ 151.896051] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.902411] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.910899] device bridge_slave_1 entered promiscuous mode [ 151.925424] chnl_net:caif_netlink_parms(): no params data found [ 151.953314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.984555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.993878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.021796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.037065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.062915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.070580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.088190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.094251] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.128125] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.134539] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.143527] device bridge_slave_0 entered promiscuous mode [ 152.153219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.160999] team0: Port device team_slave_0 added [ 152.171183] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.178647] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.188811] device bridge_slave_1 entered promiscuous mode [ 152.219785] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.227997] team0: Port device team_slave_1 added [ 152.243113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.280755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.288725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.297109] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.303510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.315871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.338518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.344842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.371415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.382966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.390680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.398824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.406554] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.412885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.422889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.435754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.450050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.461231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.468565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.493932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.509144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.516493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.531669] chnl_net:caif_netlink_parms(): no params data found [ 152.539761] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.547503] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.554502] device bridge_slave_0 entered promiscuous mode [ 152.562055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.572033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.584979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.598267] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.604613] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.612400] device bridge_slave_1 entered promiscuous mode [ 152.634823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.645659] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.652902] team0: Port device team_slave_0 added [ 152.659993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.668798] team0: Port device team_slave_1 added [ 152.686557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.728953] device hsr_slave_0 entered promiscuous mode [ 152.756099] device hsr_slave_1 entered promiscuous mode [ 152.798588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.806050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.832684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.853539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.861392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.871134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.879439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.904740] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.912879] team0: Port device team_slave_0 added [ 152.920465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.928928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.935155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.962237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.974572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.980934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.006601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.026497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.034691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.044215] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.052094] team0: Port device team_slave_1 added [ 153.058151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.084107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.102939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.117618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.125367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.142150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.149350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.174687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.187542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.193781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.219288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.237566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.245106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.288178] device hsr_slave_0 entered promiscuous mode [ 153.325756] device hsr_slave_1 entered promiscuous mode [ 153.356608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.363559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.418627] device hsr_slave_0 entered promiscuous mode [ 153.475959] device hsr_slave_1 entered promiscuous mode [ 153.540276] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.546815] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.553810] device bridge_slave_0 entered promiscuous mode [ 153.561827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.570054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.578527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.591762] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.599501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.610448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.624118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.631059] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.638702] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.646247] device bridge_slave_1 entered promiscuous mode [ 153.674769] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.701098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.717580] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.742272] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.756830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.776484] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.782689] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.794044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.801665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.815371] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.841577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.849576] team0: Port device team_slave_0 added [ 153.874888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.886533] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.893506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.903355] team0: Port device team_slave_1 added [ 153.927789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.935641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.943179] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.949547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.957153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.963826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.976209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.985370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.001372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.007665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.036159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.049631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.055952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.081708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.093969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.102269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.109851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.117745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.125260] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.131627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.144560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.157778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.168649] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.178982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.194467] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.216813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.239126] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.273417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.282296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.290841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.302085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.357800] device hsr_slave_0 entered promiscuous mode [ 154.395851] device hsr_slave_1 entered promiscuous mode [ 154.442061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.455190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.464874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.473306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.482042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.490362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.500736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.509156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.522481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.538304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.557350] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.564428] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.572810] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.582342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.590431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.601159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.622460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.630955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.646932] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.652956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.665003] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.673255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.689290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.697475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.704874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.712574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.726940] device veth0_vlan entered promiscuous mode [ 154.771835] device veth1_vlan entered promiscuous mode [ 154.778003] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.790203] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.823732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.831172] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.839623] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.861864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.869558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.878531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.885228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.898377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.909647] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.917715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.926772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.936973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.956226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.965069] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.975961] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.984619] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.991125] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.002545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.010439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.018291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.025211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.033319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.043001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.049739] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.057691] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.067029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.078884] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.090399] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.098019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.107354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.114940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.123598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.131948] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.138346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.147200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.155223] device veth0_macvtap entered promiscuous mode [ 155.161644] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.170252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.182448] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.191210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.199387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.207123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.214929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.222894] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.229290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.236728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.244475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.252217] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.258617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.265493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.273252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.284855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.295315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.307679] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.314885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.326056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.334190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.343099] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.349500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.357097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.364787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.371837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.386402] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.392468] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.402085] device veth1_macvtap entered promiscuous mode [ 155.413079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.427126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.435048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.449023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.469141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.476750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.484650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.493404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.501612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.509905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.520184] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.526586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.533802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.543622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.552025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.568110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.577029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.584882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.594392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.608371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.616580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.625900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.636512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.644146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.652882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.660863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.669223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.677773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.685664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.693142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.700864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.711514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.719638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.729368] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.739809] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.746893] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.754179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.761381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.769462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.777426] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.783755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.792229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.802116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.809277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.818165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.829889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.838081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.847130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.854596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.863070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.871061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.879111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.886838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.896121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.903195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.913759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.922307] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.931304] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.938002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.944968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.954154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.961825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.968927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.976212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.983486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.992580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.007303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.019113] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.047437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.054446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.063645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.073048] device veth0_vlan entered promiscuous mode [ 156.081231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.093260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.103024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.113608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.124615] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.135175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.143150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.150882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.159758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.167903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.175649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.183115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.189903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.197740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.205566] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.211562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.220530] device veth1_vlan entered promiscuous mode [ 156.229847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.241956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.250532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.260109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.268464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.276461] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.282802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.289794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.297675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.304997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.312870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.320744] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.327142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.334276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.350916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.359429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.368758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.384969] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.402819] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.410314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.419229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.427220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.437612] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.443607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.453199] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.464131] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.480508] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.489135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.500778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.508087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.514736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.522679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.530340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.540416] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.558809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.577635] device veth0_macvtap entered promiscuous mode [ 156.583985] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.591798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.600945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.609346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.618094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.626191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.634285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.645803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.656864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.666910] device veth1_macvtap entered promiscuous mode [ 156.679802] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.690207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.702645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.710866] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.753505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.762015] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.787002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.799827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.809462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.817618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.825049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.834213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:30:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 156.853096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.864255] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.880158] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.888633] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.898352] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.914742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.938365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.964778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.972873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.984201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.991119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.002275] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.012567] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.022588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.030976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.046057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.060319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.077936] device veth0_vlan entered promiscuous mode [ 157.083820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.101018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:30:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 157.112210] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.122833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.151801] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.172069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.184423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.221299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.229426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.242102] device veth1_vlan entered promiscuous mode [ 157.252667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:30:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 157.268304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.283959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.291740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.310769] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.329493] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.366428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.374290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.384055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.394419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.411509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.429528] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.446083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.453444] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.464915] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 19:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 157.497208] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.506741] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.514035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.531111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.551833] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.562604] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.577850] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.587613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.595107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.648655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 157.691166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.702416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.730177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.752007] device veth0_macvtap entered promiscuous mode [ 157.772989] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.781301] hrtimer: interrupt took 46520 ns [ 157.796307] device veth0_vlan entered promiscuous mode [ 157.802540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.822401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 157.864556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.890972] device veth1_vlan entered promiscuous mode [ 157.904946] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 157.914320] device veth1_macvtap entered promiscuous mode [ 157.923653] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.934748] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.949944] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.963975] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.991509] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.003680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 19:31:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 158.041818] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.063585] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.086136] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.092922] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.121115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.130750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.142027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.150920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.164618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.178421] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.203365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.220368] device veth0_vlan entered promiscuous mode [ 158.227834] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.238631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.246392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.253442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.264874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.272921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.280325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.289515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.304178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.313597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.324150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.334574] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.341712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.350883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.360726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.370444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.380217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.390317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.398090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.404679] device veth0_vlan entered promiscuous mode [ 158.414199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.422404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.430773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.438740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.453722] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.467423] device veth0_macvtap entered promiscuous mode [ 158.473617] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.482597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.492186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.501038] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.510324] device veth1_vlan entered promiscuous mode [ 158.519125] device veth1_macvtap entered promiscuous mode [ 158.526483] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.536681] device veth1_vlan entered promiscuous mode [ 158.560855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.585136] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.615972] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.626766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.633846] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.649048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.660391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.670432] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.680949] device veth0_macvtap entered promiscuous mode [ 158.689643] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.697956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.708820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.719590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.729695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.739326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.749083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.759174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.766299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.775972] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.784920] device veth0_macvtap entered promiscuous mode [ 158.793938] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.803904] device veth1_macvtap entered promiscuous mode [ 158.814666] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.821670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.830321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.838346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.847467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.855833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.863459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.872539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.883065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.893826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.904118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.913694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.923818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.934326] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.941732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.950903] device veth1_macvtap entered promiscuous mode [ 158.958879] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.969216] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.977010] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.984220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.992528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.008099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.019757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.036612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.052532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 19:31:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) [ 159.064530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.081622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.091263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.112763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.125990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.136438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.146141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.156155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.166990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.173962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.183211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.194543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.204149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.214451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.223695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.233459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.238545] XFS (loop1): Invalid superblock magic number [ 159.242623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.257979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.267657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.279162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.289503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.298465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.307502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.319209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.331387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.362095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.381287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.391898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.402000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.411772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.420932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.440988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.450879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.461620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.472543] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.479739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.494124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.507900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.518961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.528956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.538393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.548204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.557591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.567891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.577049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.586822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.597875] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.604749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.613795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.622757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.639200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.652827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:31:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 19:31:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:31:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:31:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x8, 0x3d2e, 0x0, 0x5, 0x20, 0x80000000}) socket$nl_generic(0x10, 0x3, 0x10) 19:31:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:03 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) 19:31:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x5409, 0x0) 19:31:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 19:31:03 executing program 3: 19:31:03 executing program 2: 19:31:03 executing program 3: 19:31:03 executing program 2: 19:31:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:03 executing program 3: [ 160.735544] XFS (loop1): Invalid superblock magic number 19:31:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) 19:31:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:03 executing program 3: 19:31:03 executing program 2: 19:31:03 executing program 3: [ 161.053653] XFS (loop1): Invalid superblock magic number 19:31:04 executing program 5: 19:31:04 executing program 2: 19:31:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:04 executing program 3: 19:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:04 executing program 4: 19:31:04 executing program 4: 19:31:04 executing program 5: 19:31:04 executing program 2: 19:31:04 executing program 5: 19:31:04 executing program 3: 19:31:04 executing program 5: 19:31:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) [ 161.513582] XFS (loop1): Invalid superblock magic number 19:31:04 executing program 3: 19:31:04 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:04 executing program 4: 19:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:04 executing program 5: 19:31:04 executing program 2: 19:31:04 executing program 3: 19:31:04 executing program 4: 19:31:04 executing program 3: 19:31:04 executing program 5: 19:31:04 executing program 2: 19:31:04 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:04 executing program 4: 19:31:04 executing program 5: 19:31:04 executing program 3: 19:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:31:04 executing program 4: 19:31:04 executing program 2: 19:31:04 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:04 executing program 5: 19:31:04 executing program 3: 19:31:04 executing program 2: 19:31:04 executing program 4: 19:31:04 executing program 5: 19:31:04 executing program 3: 19:31:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:04 executing program 2: 19:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:31:04 executing program 4: 19:31:04 executing program 5: 19:31:04 executing program 3: 19:31:04 executing program 2: 19:31:04 executing program 3: 19:31:05 executing program 4: 19:31:05 executing program 5: 19:31:05 executing program 2: 19:31:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:05 executing program 4: 19:31:05 executing program 5: 19:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:31:05 executing program 3: 19:31:05 executing program 2: 19:31:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@gqnoenforce='gqnoenforce'}]}) 19:31:05 executing program 4: 19:31:05 executing program 5: 19:31:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20}) 19:31:05 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000), 0x43578cf5) tkill(r0, 0x25) 19:31:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f00000002c0)="afa956f99fd5ca40a2a1515e0d4bba7d88a39d6919ef447e8984c7e0cd4407af0aed3a82dc305722365fc3188e138c41acd2c584ddd617254db80f19a6dae9d7585a00bb7a94c78069051dbbbb88ebde2a6e5b6b75df1a0ce8c65323", 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) 19:31:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000040)=""/131) 19:31:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 19:31:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15c, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) [ 162.719503] Invalid option length (1048290) for dns_resolver key 19:31:05 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0) 19:31:05 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10003) fallocate(r0, 0x3, 0x0, 0x2cbd) 19:31:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg(r0, &(0x7f00000093c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f00000020c0)="4c7745caccf3085e87f8cfc3b0d2d04a46e6c29fcf7d22131c9cc8fe9a848bc2bd81949f288ce87a041e282676a48f1814f4b6c59021155513f61c58efd87c3f2869252524367ab53d0d6352224eb05238f31f5e9536a71d31f449c2ca8efb548a6981fe8de20c3144634545d4552a15b35d86042c47a1336d8d612122b872ebc65cfe1f4cb62b13a8a0f5f1dd46b6f5d2daecac6f08e9a0a0a16aa22655cdffce5def61b94c3ab546e593bba7ba0d02f35e22d82a2e1c2eb71c91511920f13833dd8bfd3aa78a21dd6153f66bbe74b1655c04db5115d85f7c5d5e416f13f281b18f4717e54d58a426742fd9550967a4ab75e57120c31ea137eea3e2e94e6964c3215afad8033edfa956a1dcc243fbae645236432c9c3117b909d3774f5954f22bab21b8d7293696e1b295d867ba55561e80d17e5d5f218c4298e13bd8856cf1659b2b5df136aba1a152a064cb1a4d81dced073022b5466fd8b296d1502e3c5b38eaab0d02b56bec836c7b972fff581930d3ac5761cf242b60d11c6290e3d90b1eec24e588e2d5f04c60bb38670a15428c0191b37e8019c469c5242b289cf0cf55073cb098dc20de5e83b2959d8c4b436b8fffa76939f24e3a354ee41b9c714751bef6dd2c576c57f2d98d90e74485df885c53d369cc6496346ba2f8c59457d1e8793af2e1aaa325a4c581c1fbb292d404441e9b405baf1b01ac565de37968147fb5a35ff734989539a57c6281ce82af79b9aec41a817e37b27f9358191966f17e22c52c6294dba17957a8194509e1d6276c6aecd3c8bc19d53411b6260001c3c5c47e5bccd8d3903741b0e619701dd9c1972aa3f4ada7dc1232110cd5b06f99f822b8d4242b13ce67a77547a320788242fb897a8a25c887884b6b151bbbc1169bc572d5e44a4a284989f8930620fcedffd5b1b5069d37e9e668b8aa11e3493eacb127b6eaf93657d1cd174779d8ef29c27465d2e640fa52d3a8467c2399e1d6adec8e8d8a766b37b27f7b223946b125a5d8c22225ce8bd9e453fab0485a304b3b867b9f8a94e00d36295c803e7b892aacd425aafaca4a43c70e67a816c8b26032f3a6d8e87b11f5009568fd18f17c5b72a28ece8d13624fb2cbf795837207b58c04b7e86ba5a25b980676ff178dcbcc4d82fe17413bf458fed799182c378a93656f83503a2b6de38d040d66bf8da4ac38aa359f1eeb790b7fdb239a3482d5e0fb1c9103a6338c5032b40ed34fd15ed4eb2f66e4705542cdd73b1ec5a0f813a42e63b360a4c0bbaa3a1e24d2d07111df976d43cf3405d68dc02bc4d118731262892b32a3ecb23fd93b86cd83c55e65262bb4e24a6b31680e09689e6875b63427136e816887512c7ebe4e3f757b7cb212a95944ef5daea1cc09cee20c061351d011cabd4b04fabed7399f8c62ba5e9dbd4dcd3af920a35949d25b55851c2f4adf31e884bd871ba9a9c779a30434620c1eef329b0f12daca4b2b4e79839a8938ce196880bb26fa6a5528405bdfda08518f11e0d820b5d03bd6c73bff3b936e5fb3458875dfc2e561991d7f9895cabe0b8fd8840ac4ace9466e90e362f1e027a12462dc0a2dd3b680b3b0fb3da468b6324e9aa9e0ac84256a3fd0c60c28edb6c2ddf7b15bc9794cf7bb247f5464ce82cf3a109950862961da90de4bd44ad2d134d7a315c810a808960ece7111dd41364dd4f9b4cf2750938e520b4c93a33334f85e49e48806757fffd0b67faf4288ee3976239de80c8e50d9b5c92a635a303c924ed71b2e2839a7d6ea550162e92c020151a6c37fc3e93ce3a540f24a9d46049c496e748325f356fa2b17eaa2cf5d0b590d5397bb6bfe816e7c520df5c79e1638b90a7ebf26867e117ccba670b3ca4bafdda6dc8aa58ab1d34fa823f0a4390a538d158c7f62b596dd720024bb3db71d980c886a3270aa0d2828a78528af5e7d1f3e837e5df23fbddf4603f8e17ae25d8313c6f1aa97403506337ea791c0166f6cbe5252924b522680034547c523b5b8820f60f5c99d056ea4f593be98809b591534a993ea8ab296446795ecb194d8777e6d81d9b4e6fb211315e9f20c4660161749f08bb7765adde4c0061a20e3749209e48dafc8f95cb74cd70bd444503b9c9268d9d6fe8dcd49fa13d3eefc33cc421c29bb1aea622e0f35971619d27b5d3f648a7dd8666b7628151f2c0e760ffcab2bc8fd51beef565c650493b552188591336c7bd50042bc2aff2cca918270435129e1124f6d1dd5274a1a4aaeb276c61b1cc0a763288fa049890def3585ab02d6c8a05a4f86a0050fdfafce56a9d86d02fccaf40c28b98c53b7f0a14a895c126a9b0f701f8e6fcd09090a957d7c7b041b2b9d7c46add092ab8a2f73da866bc868fe7d9e2a73481b8dfd473f44825992156cc797d5d58c826607c2752c53633fa7e8eeb9b4589673f905d54bf7de92bc799be0498b06879d7cd5c410269674fd9264b2f3d0383b9bc51cb58612420d9a366f0196e8794245537371575f3913d30ad6a302295d28eea7dad95ea839cf050019c03f842b926bc41e030928f714b1ab135d3f4c00b7ff047a216bbfb1aa44f50974ac8657346f562c1b8343f8db06bf07560a64e18e9396dfc9572eecb3add59f00fc4178a7c4ab129f1cac97de78c76dc284272711cc84eeca003ad3cbaf9e203615de747af6003bf79a702507e3c60f5061af78263bfacf09fd971127734a23a68d304514eede85d4b0053046c7b3f9d17a07ec378266fb3352647ec0761cf5140a1e8d29def900fd6cfa823a772b21f432c9467f99aa8eae479ddcb1e05fe56c6c16a69753534009cd2c71c1ef408d61d2f42347bda4af536ca1e7ace46951b704851c8a621bc962fc4c36f8c61c46cff65f857eb1ea49062fefe0d46ce9", 0x7fe}], 0x3}}], 0x1, 0x0) 19:31:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@errors_continue='errors=continue'}, {@shortname_mixed='shortname=mixed'}]}) 19:31:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 19:31:05 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@part={'part', 0x3d, 0x2000000000000}}]}) 19:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) [ 163.245360] FAT-fs (loop4): bogus number of reserved sectors [ 163.267481] FAT-fs (loop4): Can't find a valid FAT filesystem [ 163.278725] hfsplus: part requires an argument [ 163.283668] hfsplus: unable to parse mount options [ 163.344200] XFS (loop1): Invalid superblock magic number [ 163.366964] hfsplus: part requires an argument [ 163.374111] hfsplus: unable to parse mount options [ 163.436632] FAT-fs (loop4): bogus number of reserved sectors [ 163.456788] FAT-fs (loop4): Can't find a valid FAT filesystem 19:31:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 19:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080006c00) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:31:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@gid={'gid', 0x3d, r1}}]}) 19:31:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xa732}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r0) 19:31:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 165.873167] hfsplus: gid requires an argument [ 165.882280] hfsplus: unable to parse mount options 19:31:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 19:31:08 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@nls={'nls', 0x3d, 'iso8859-3'}}]}) [ 165.960791] hfsplus: gid requires an argument [ 165.988601] XFS (loop1): Invalid superblock magic number [ 165.997694] hfsplus: unable to parse mount options 19:31:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 19:31:08 executing program 2: 19:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:08 executing program 4: [ 166.123241] hfsplus: unable to find HFS+ superblock 19:31:08 executing program 2: 19:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) [ 166.239929] hfsplus: unable to find HFS+ superblock 19:31:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0x0) 19:31:09 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@nls={'nls', 0x3d, 'iso8859-3'}}]}) [ 166.398045] XFS (loop1): Invalid superblock magic number [ 166.408689] hfsplus: unable to find HFS+ superblock 19:31:09 executing program 3: 19:31:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 19:31:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x6}}) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') 19:31:09 executing program 5: 19:31:09 executing program 1: 19:31:09 executing program 2: 19:31:09 executing program 1: 19:31:09 executing program 5: 19:31:09 executing program 3: 19:31:09 executing program 2: 19:31:09 executing program 4: 19:31:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:09 executing program 1: 19:31:09 executing program 5: 19:31:09 executing program 3: 19:31:09 executing program 4: 19:31:09 executing program 1: 19:31:09 executing program 3: 19:31:09 executing program 5: 19:31:09 executing program 2: 19:31:09 executing program 1: 19:31:09 executing program 4: 19:31:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:09 executing program 5: 19:31:09 executing program 2: 19:31:09 executing program 3: 19:31:09 executing program 4: 19:31:09 executing program 1: 19:31:09 executing program 5: 19:31:09 executing program 4: 19:31:09 executing program 2: 19:31:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:09 executing program 1: 19:31:09 executing program 5: 19:31:10 executing program 3: 19:31:10 executing program 2: 19:31:10 executing program 4: 19:31:10 executing program 1: 19:31:10 executing program 5: 19:31:10 executing program 3: 19:31:10 executing program 4: 19:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:10 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') sendfile(r0, r1, 0x0, 0x4f53) 19:31:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4), 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0xdbe6, 0x7, 0x0, 0x4}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) clock_getres(0x0, &(0x7f00000001c0)) close(r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:31:10 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:31:10 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x48}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) open(0x0, 0x0, 0x0) 19:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) close(r0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) openat$vfio(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4), 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x7) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:31:10 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40000) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x50, r0, 0x300, 0x70bd2d, 0x25dfdc00, {}, [@NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x77}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x27}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x4000) chdir(0x0) 19:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) 19:31:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2685], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2}, 0x10) 19:31:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xffffffffffffffb5, 0x20c49a, 0x0, 0x27) 19:31:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) [ 167.853640] autofs4:pid:8457:autofs_fill_super: called with bogus options [ 167.881397] autofs4:pid:8463:autofs_fill_super: called with bogus options 19:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) socket$nl_generic(0x10, 0x3, 0x10) [ 167.941560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.000426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:31:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in=@broadcast}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 19:31:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000008980)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8ae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f16f53f23560bc220b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ecd04d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f419a6ff0f00008f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760000ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e454b494844ddd43c33ebcf6cb98db295ce2edecb253e0471714fa1760615ffb20ae13a1a94f7ae229fbf5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f51c9d5bd503c81ef06e5d4b3336ed3a96936b415df4d0711fec100"/784], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xffffffcf, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0105dd", 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)="ed02cabcfd73c5b3b76c6eec9d76a7ffe7cf11f66b3bacf5a666977b00837aa587712448dcd05da967588ec6793c55f864c3baadf5b812984d55f6843ab839a567f51de58ed77b2825334dc51bace3e49db243919bc630967bcd48b5c8c0bf542caec46f4a67a41dadc69a40dbe9ef39d1e888763b065a80cf75d1a1760bcff916496a6f671dbfda88be2b70be9c9da55d1f2a81ac743c6b0dc315e115c68420736bbc73f54861c6eb9e37649800122b9535d7f6ef049912bbd4468d98da1db9d6c26581b43ea4c459674253e6cc0517fba1458fdea74d502f370f014e79", &(0x7f0000000180)}, 0x28) 19:31:11 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfffffffd, 0x0, &(0x7f00000003c0)}) link(&(0x7f0000000800)='./file0/../file0\x00', 0x0) [ 168.380360] ================================================================== [ 168.380398] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x2f4/0x6f0 [ 168.380408] Read of size 32 at addr ffffffff87cd6960 by task syz-executor.5/8490 [ 168.380410] [ 168.380423] CPU: 1 PID: 8490 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 168.380429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.380451] Call Trace: [ 168.380468] dump_stack+0x1fc/0x2fe [ 168.380487] print_address_description.cold+0x5/0x219 [ 168.380502] kasan_report_error.cold+0x8a/0x1c7 [ 168.380516] ? fbcon_get_font+0x2f4/0x6f0 [ 168.380527] kasan_report+0x8f/0x96 [ 168.380542] ? fbcon_get_font+0x2f4/0x6f0 [ 168.380555] memcpy+0x20/0x50 [ 168.380570] fbcon_get_font+0x2f4/0x6f0 [ 168.380593] ? fbcon_resize+0x660/0x660 [ 168.380607] con_font_op+0x1f7/0x10e0 [ 168.380620] ? __might_fault+0x11f/0x1d0 [ 168.380636] ? con_write+0xb0/0xb0 [ 168.380649] ? lock_downgrade+0x720/0x720 [ 168.380670] ? __might_fault+0x192/0x1d0 [ 168.380688] vt_ioctl+0x167e/0x24d0 [ 168.380704] ? vt_waitactive+0x350/0x350 [ 168.380719] ? avc_has_extended_perms+0x86d/0xea0 [ 168.380734] ? futex_wake+0x159/0x480 [ 168.380751] ? avc_ss_reset+0x170/0x170 [ 168.380764] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 168.380785] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 168.380797] ? vt_waitactive+0x350/0x350 [ 168.380812] tty_ioctl+0x5b0/0x15c0 [ 168.380826] ? tty_fasync+0x300/0x300 [ 168.380839] ? mark_held_locks+0xf0/0xf0 [ 168.380850] ? do_futex+0x163/0x1c40 [ 168.380866] ? mark_held_locks+0xf0/0xf0 [ 168.380884] ? mark_held_locks+0xf0/0xf0 [ 168.380898] ? debug_check_no_obj_freed+0x201/0x482 [ 168.380916] ? __might_fault+0x11f/0x1d0 [ 168.380930] ? tty_fasync+0x300/0x300 [ 168.380945] do_vfs_ioctl+0xcdb/0x12e0 [ 168.380960] ? selinux_file_ioctl+0x506/0x6c0 [ 168.380974] ? ioctl_preallocate+0x200/0x200 [ 168.380999] ? selinux_inode_link+0x20/0x20 [ 168.381014] ? __fget+0x356/0x510 [ 168.381030] ? do_dup2+0x450/0x450 [ 168.381071] ksys_ioctl+0x9b/0xc0 [ 168.381087] __x64_sys_ioctl+0x6f/0xb0 [ 168.381100] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 168.381115] do_syscall_64+0xf9/0x620 [ 168.381133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.381143] RIP: 0033:0x45c1d9 [ 168.381156] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.381163] RSP: 002b:00007fd6eb399c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.381175] RAX: ffffffffffffffda RBX: 000000000000ef00 RCX: 000000000045c1d9 [ 168.381183] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 168.381190] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 168.381198] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 168.381206] R13: 00007ffd362909ff R14: 00007fd6eb39a9c0 R15: 000000000078bf0c [ 168.381223] [ 168.381226] The buggy address belongs to the variable: [ 168.381238] fontdata_8x16+0x1000/0x1120 [ 168.381241] [ 168.381244] Memory state around the buggy address: [ 168.381256] ffffffff87cd6800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 168.381266] ffffffff87cd6880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 168.381276] >ffffffff87cd6900: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 168.381281] ^ [ 168.381291] ffffffff87cd6980: 06 fa fa fa fa fa fa fa 05 fa fa fa fa fa fa fa [ 168.381300] ffffffff87cd6a00: 06 fa fa fa fa fa fa fa 00 00 03 fa fa fa fa fa [ 168.381305] ================================================================== [ 168.381309] Disabling lock debugging due to kernel taint [ 168.383525] Kernel panic - not syncing: panic_on_warn set ... [ 168.383525] [ 168.383541] CPU: 1 PID: 8490 Comm: syz-executor.5 Tainted: G B 4.19.133-syzkaller #0 [ 168.383549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.383552] Call Trace: [ 168.383570] dump_stack+0x1fc/0x2fe [ 168.383585] panic+0x26a/0x50e [ 168.383597] ? __warn_printk+0xf3/0xf3 [ 168.383613] ? preempt_schedule_common+0x45/0xc0 [ 168.383628] ? ___preempt_schedule+0x16/0x18 [ 168.383642] ? trace_hardirqs_on+0x55/0x210 [ 168.383657] kasan_end_report+0x43/0x49 [ 168.383670] kasan_report_error.cold+0xa7/0x1c7 [ 168.383684] ? fbcon_get_font+0x2f4/0x6f0 [ 168.383695] kasan_report+0x8f/0x96 [ 168.383720] ? fbcon_get_font+0x2f4/0x6f0 [ 168.383731] memcpy+0x20/0x50 [ 168.383745] fbcon_get_font+0x2f4/0x6f0 [ 168.383760] ? fbcon_resize+0x660/0x660 [ 168.383777] con_font_op+0x1f7/0x10e0 [ 168.383790] ? __might_fault+0x11f/0x1d0 [ 168.383802] ? con_write+0xb0/0xb0 [ 168.383815] ? lock_downgrade+0x720/0x720 [ 168.383833] ? __might_fault+0x192/0x1d0 [ 168.383848] vt_ioctl+0x167e/0x24d0 [ 168.383862] ? vt_waitactive+0x350/0x350 [ 168.383876] ? avc_has_extended_perms+0x86d/0xea0 [ 168.383889] ? futex_wake+0x159/0x480 [ 168.383903] ? avc_ss_reset+0x170/0x170 [ 168.383915] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 168.383929] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 168.383940] ? vt_waitactive+0x350/0x350 [ 168.383951] tty_ioctl+0x5b0/0x15c0 [ 168.383963] ? tty_fasync+0x300/0x300 [ 168.383975] ? mark_held_locks+0xf0/0xf0 [ 168.383986] ? do_futex+0x163/0x1c40 [ 168.384000] ? mark_held_locks+0xf0/0xf0 [ 168.384014] ? mark_held_locks+0xf0/0xf0 [ 168.384025] ? debug_check_no_obj_freed+0x201/0x482 [ 168.384040] ? __might_fault+0x11f/0x1d0 [ 168.384051] ? tty_fasync+0x300/0x300 [ 168.384064] do_vfs_ioctl+0xcdb/0x12e0 [ 168.384078] ? selinux_file_ioctl+0x506/0x6c0 [ 168.384090] ? ioctl_preallocate+0x200/0x200 [ 168.384103] ? selinux_inode_link+0x20/0x20 [ 168.384116] ? __fget+0x356/0x510 [ 168.384129] ? do_dup2+0x450/0x450 [ 168.384147] ksys_ioctl+0x9b/0xc0 [ 168.384160] __x64_sys_ioctl+0x6f/0xb0 [ 168.384173] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 168.384185] do_syscall_64+0xf9/0x620 [ 168.384200] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.384209] RIP: 0033:0x45c1d9 [ 168.384220] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.384226] RSP: 002b:00007fd6eb399c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.384237] RAX: ffffffffffffffda RBX: 000000000000ef00 RCX: 000000000045c1d9 [ 168.384244] RDX: 0000000020000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 168.384250] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 168.384257] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 168.384264] R13: 00007ffd362909ff R14: 00007fd6eb39a9c0 R15: 000000000078bf0c [ 168.385384] Kernel Offset: disabled [ 169.024462] Rebooting in 86400 seconds..