[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2020/08/15 19:00:41 fuzzer started 2020/08/15 19:00:41 dialing manager at 10.128.0.105:43215 2020/08/15 19:00:41 syscalls: 3114 2020/08/15 19:00:41 code coverage: enabled 2020/08/15 19:00:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/15 19:00:41 extra coverage: extra coverage is not supported by the kernel 2020/08/15 19:00:41 setuid sandbox: enabled 2020/08/15 19:00:41 namespace sandbox: enabled 2020/08/15 19:00:41 Android sandbox: enabled 2020/08/15 19:00:41 fault injection: enabled 2020/08/15 19:00:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/15 19:00:41 net packet injection: enabled 2020/08/15 19:00:41 net device setup: enabled 2020/08/15 19:00:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/15 19:00:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/15 19:00:41 USB emulation: /dev/raw-gadget does not exist 2020/08/15 19:00:41 hci packet injection: enabled syzkaller login: [ 36.610651] random: crng init done [ 36.614260] random: 7 urandom warning(s) missed due to ratelimiting 19:02:27 executing program 0: socketpair(0x28, 0x0, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none, 0x376, 0x2}, 0xe) r2 = syz_open_pts(0xffffffffffffffff, 0x8000) ioctl$KDSETLED(r2, 0x4b32, 0x5) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000100)={0x0, r5}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x82, "ac51f036735bb4dfbd882210627b69878457aadc4282a826a141f4538671f9af5eeeda89a6a3e693286645a8eaa5068a1f2b4e35f2be013a8a1e98db59393116871745f554607d9d501fafd15d3b9d1e4950cf5ca2e4eb0c10985e5c59b025755f1ef2cb75c6a7322f5698a2be6d5c4f05ea7f88f90618956c6dac3a87a9a2009cbb"}, &(0x7f0000000200)=0x8a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r6, @in={{0x2, 0x4e22, @empty}}, 0x7, 0xc8e7}, 0x90) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)=0x0) process_vm_writev(r7, &(0x7f0000001840)=[{&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/173, 0xad}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f00000015c0)=""/209, 0xd1}, {&(0x7f00000016c0)=""/132, 0x84}, {&(0x7f0000001780)=""/178, 0xb2}], 0x7, &(0x7f0000001900)=[{&(0x7f00000018c0)=""/14, 0xe}], 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000001940)={0x2c, 0x0, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x10) read(0xffffffffffffffff, &(0x7f0000001980)=""/42, 0x2a) sendmsg$can_bcm(r3, &(0x7f0000001ac0)={&(0x7f00000019c0), 0x10, &(0x7f0000001a80)={&(0x7f0000001a00)={0x4, 0x201, 0x1, {}, {}, {0x0, 0x0, 0x1}, 0x1, @canfd={{0x0, 0x1, 0x1}, 0x2a, 0x1, 0x0, 0x0, "d8fdbf598465c6cd06bdd2022db17b7e80bc9fcf4bff79f06fbb0e9f016b2a4d7bd48c5b16c98f683c64cc0a83c77e26f0c25086825a910e46d1f0c4f64a45e4"}}, 0x80}, 0x1, 0x0, 0x0, 0x810}, 0x4000081) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000001b00)={0x2, 0x80000000}) openat$uinput(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/uinput\x00', 0x802, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001b80)=""/22, 0x16) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000001bc0)) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/rfkill\x00', 0x4101, 0x0) syncfs(r8) 19:02:27 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x40800) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x7f, 0x80, &(0x7f0000000180)="6cf57725024483368250c7b0da23ae520bc658cd1e213b180f53154c4bce992af2e8d7f06f3f8e8d404d8accfff0c1f5ad63dd40848cc885334075c5cd240fa4e10da2e73fef8eee58bcca5f3357d29ac518040122811f31f8e9cda871f7895918f4e518f255aaebc5729e43ecf270c653fc075c3e5a0152a2bd61c1cff2cc", &(0x7f0000000200)=""/128, 0x0, 0x0, 0xfd, 0x54, &(0x7f0000000280)="ba47be13822fea7405b87cd6d21bdb4074314cd501355ea16ae93b378ffefdf566772e806601d7bf7ef8d8d017281959cbd913ac1cbf402cb20d3f16c419e85650ba63abed63ff5d47f51b555a6f00baabf92785d87234eec5b444f543a192a1a255e674526b0f60f84ef423a6a540cfbbd0f929cb4e0148e9f5f9314e11f1c4be27a57b77c8a3e2daaa2fbb40194ce8c33d2ed7ec476ea9cbb99020661ef966e19f2bc7f50dcf12c066156f8678f869e9cbf6e59e4c916db8be0cde17ca85bf60771fca546e64924ccd723c8e2515a34896c317ac4a9a092b4ebb173ef9ab1406b3fb2f3c78a3661ce89c3aa5c6e87826b63f9a091a65c0e9e1c48e62", &(0x7f0000000380)="e330b1367dd0f158852aeeb9616c92bae80b591ac343543467330fc5d5ac5b7b7fb72d36a8541d62d06d0be0e5899379781f86cc03a161c50fb2104b90ec91eabed8b3ab3d01e210297d2b708eaf1dba0a2d4913"}, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000440)={0xffffffffffffffff, 0x2, 0x8000, 0xfffffffffffff000}) write$FUSE_OPEN(r2, &(0x7f0000000480)={0x20, 0xfffffffffffffff5, 0x3}, 0x20) r3 = dup(r2) ioctl$TIOCSTI(r3, 0x5412, 0x8) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = eventfd(0x4) pwrite64(r4, &(0x7f00000004c0)="16b104c4819c3e3e458391d710a8f6b1505806e68ddbd5cc28087065c6486b76fb99a63b04d41c31a99e374ae68a949051a8bfdfecc57e6b45162373a368274c89d327920ef75fd54c2521255094d65b772a7bf350b578167735476cf8a54475aa4ac1a3d78221084056188b73d89874b8dd121e36f1ee40ddf3dfdb485556e85341bdbe7a03ec7640874f9d3a35552517f6a55828d6656b8f4c1fffa9bd0469b362ed4e4e52b9b0a563d1bd4986e96daf33aa59acd701c940cb433dde3cf0b4407da787b56169971553a8eeebf397c6262e8b1b439cc96d5d07047003fc80e81fe4ed7b5371faa1fae4e1029184a9cc95e08dc8de29", 0xf6, 0x0) personality(0x10) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mISDNtimer\x00', 0x24400, 0x0) dup(r5) r6 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000640)={{0x2, 0x2, 0x734ad81, 0x0, '\x00', 0xe4d}, 0x4, 0x20, 0x7fff, r6, 0x6, 0x4, 'syz0\x00', &(0x7f0000000600)=['/dev/mISDNtimer\x00', '*\\/\x00', ':&$G(\x00', '\x00', '@{}\x00', '/dev/mISDNtimer\x00'], 0x2f, [], [0x0, 0xff81, 0xffff, 0x5]}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000780)={0x0, 0x2, "3418"}, &(0x7f00000007c0)=0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000800)={r7, 0x1f}, 0x8) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000840)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r8, 0xc0385720, &(0x7f0000000880)) 19:02:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x2, 0x5, 0x5}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2f, 0x480) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x7, &(0x7f0000000580)=[{&(0x7f0000000140)="58f20cdda206e0c955", 0x9, 0x2}, {&(0x7f0000000180)="c1d071386f5f76cd771b8b59f562891912f206dec7d9c49ebef943357380f9ed4ba9f7de275551b9866b9af0ff506a754e1c7822e55355ec6b12cff32915a520c3062d8827316f265a332d50101fe76753bdad5bc00e20927c8adbd9d1982b12f59f4f3cfc0fd05ce0daefe84d4c0b7a055600da3e42ff46c314a90f385c0811235710a5d4ad9f0ee2aab1ff6bfa35a716fbd3954a0a3fdd5f085acb856cbe366eff77e3914bffa68306764bf2647cd5a01e661e2300864348604a6e67506fa9a6e68aa594e630923624e495d41eb2909f73e50432ffac436a12528f938b18538c600de5b63616a5f2a4a8e7e6c9292a5ae9", 0xf2, 0x1}, {&(0x7f0000000280)="e83fbc4be7254a9b279ce6786804f79a0bf6b1931cd9e486fcf750d8608ce9c726401c416f7618dc108eb5c1b3378b964effa61dc9934b2b25bad361c8266e091e1baebfbf1ce369c78bc01eafb37a6f9f6d03c136463ca27d10238bd56403e29b25772884120fdbafe9a87230396c7ce94c4ea4cd4f04f7613ee145a1159c33db376ea2100451a2965cf49ed1dd1d6592307e3569889ab361fb7f58fe62a5f604207e938d73d49642e67489853a4efc67f4c3a8a2f95e0081f5a2117c0f16aedc17fd969557eb47538e", 0xca, 0x3ff}, {&(0x7f0000000380)="9be15372dcd862724a74b3b3888167481591fd5ad05eae0926acfdb42ab98f47666d0b4a8afab2a3fd35d06cd5018b017a4574123dbead56a53c0beca4e021930c0844d525", 0x45}, {&(0x7f0000000400)="4aa2a1d4f9ae84ad2d161656c346bb2065350864a144cde8e348172f25200cdd26ebbeef80e76aaec601246c155c23c8a829d02e765fc974d576a42ec6ff7909e60c3de44eb028080d14b57f8201a2db1f6df51bd9b19e2402e18db18136cff765c01fbfcf9dba", 0x67, 0x1}, {&(0x7f0000000480)="5b9c08cecc37bf0d86526d1bb84248f4be483034865a93db8a4ba1e1ea23b0c825bcd82454319d7bf5c691439ea783aa17b7d8d840c55bd4b5eefe4fbdf2b2e2d9f0f19dc56449a2105d41472ecdbd33105ad2479bb9a2a4f377caec7d371fe982955d3980d2424a381455a3f4f914668a5cbd848515b324a3794a02dd44effcdc54734b4d7d66f71a1531a3dcd0572b80534dee4e88", 0x96}, {&(0x7f0000000540)="a9c1066b068c2f3876f3ac3f2320121a48556f892633b7c49bf0b9985949f12dce653cc6ff82cfd3a5b9a912c5984ca2", 0x30, 0x4}], 0x2, &(0x7f0000000640)={[{@map_normal='map=normal'}, {@session={'session', 0x3d, 0x59}}, {@cruft='cruft'}, {@dmode={'dmode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x101}}], [{@measure='measure'}]}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'ip6_vti0\x00', 0x0, 0x4, 0x2, 0x8, 0x3, 0x0, @dev={0xfe, 0x80, [], 0x25}, @dev={0xfe, 0x80, [], 0x1f}, 0x1, 0x80, 0x60, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001240)={'syztnl2\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x2, 0x0, 0xa, @mcast2, @ipv4={[], [], @empty}, 0x40, 0x7, 0x1, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001740)={'ip6tnl0\x00', &(0x7f00000016c0)={'ip6_vti0\x00', 0x0, 0x4, 0x7f, 0x5, 0x8, 0x62, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x7800, 0x6, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000005640)={'sit0\x00', &(0x7f00000055c0)={'ip6gre0\x00', 0x0, 0x29, 0x93, 0x9, 0x1, 0x13, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x7, 0xc9a6, 0x1ff}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000056c0)={'syztnl2\x00', &(0x7f0000005680)={'erspan0\x00', 0x0, 0x1, 0x40, 0x7, 0x0, {{0x5, 0x4, 0x3, 0x27, 0x14, 0x64, 0x0, 0x4, 0x29, 0x0, @rand_addr=0x64010100, @remote}}}}) sendmmsg$inet(r0, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="3c8962e8e6c168c1a22d5d0565bb237d8bf7dbf0f01af9dbd6f1fc6e2ee89d384790d9172cc9b10475f815cb0758fe9c7db5b08ad0767beb10d7bc1694a12426e492abd8ac4f3c310394c77e0dcb290c68744ef3b2f49e3ccc9f9a5076ed02c5d1222a3fa7d8c6", 0x67}], 0x1, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5179}}], 0x18}}, {{&(0x7f00000007c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000800)="b8ac83a4fb40a5efc0fe138b308a48e413bee26268c01e109aeee91ee0ce34ea6a37ef8ec21f217a1d74b9f388", 0x2d}, {&(0x7f0000000840)="07f1061082cf1c41f45224b4dfc2ff2a08fb042353fb952b0435a99b010dd14eeb2dbc4f8345a347648098e7ced27bf3245a72cff0b14c33f6683241b6b6b1b77f85d5c3c41a5a28d49b30509f", 0x4d}], 0x2, &(0x7f0000001280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010101, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x366d}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8c}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @multicast1}}}], 0xb8}}, {{&(0x7f0000001340)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001640)=[{&(0x7f0000001380)="2ca563bea9f6d5df62b0985ec2630863a6b4e514b1829ef11b25f8367019b725aa0c9136b9a9fb8a0d4b82413ed69675a767909426ec36c3dcbf6ccd7e1a31f7f784af8e67e629a60d10966204f34a0084a5c6f8cf0b1e48539126090dfae1bcfd6e586b3308ef5c32cec5a0541faa582458a665ebbb5ba983d281308ccb1fe3bbed33c5d93f928c38e132696196663a6b65061a26f22bfe05bb583f2aa6b285e8094eda1aeabe25bcc61f50a7ba2e355e64e079d610c2e6632d76952136be2b4daa01ce058780e8158bc2f31aa495e51d2770b70e5c98ccf4477f5c0473928192915fd350708ecb2000833c6cba", 0xee}, {&(0x7f0000001480)="9ef62868acae1271b0e85c03b4b50a06c6965f66074ea09b7882f455f7b2e83c339669ce2cc5f2215603bc12a126088eaeb0", 0x32}, {&(0x7f00000014c0)="7d331d1f5a", 0x5}, {&(0x7f0000001500)="278974953a4d863dee9ed172cc1b290da91268ccc10263169e82f7d3279f0e34d0e3af760a84512b0184cee1acc6b3a4fe0f2c00fdffa69259de04c302bdf15fff35a32162691a1beec432301fea4ee3abfc4c0f19f72a517a834b593c8785c6f1a16ab3a615ea1abec313af7c2354d7e4", 0x71}, {&(0x7f0000001580)="b9dca8d7f6576b4c620cbc7f67967a6b569561b57a5f8d57b684d782538f01d35f82daa4bca26b258c5a16ccaa1b84fb5777af8d496905b3e6005bb893443bad7cec6721517b691ddd84ea6377092494fff9544529c123f39a724195b096c2b9c1124c11433ceeb55c311869303de095244519e247a4e0ff198d0b820079a3d4739bc582a28e22c9d5b39e4b06febade5b25385d37bdb84500e4", 0x9a}], 0x5, &(0x7f0000001780)=[@ip_retopts={{0xd8, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0xaf, 0x3, 0x1, [{@local, 0x7f}, {@multicast2, 0x7}, {@multicast1, 0x6}]}, @rr={0x7, 0x13, 0x23, [@loopback, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x8, 0x0}]}, @cipso={0x86, 0x4e, 0x3, [{0x2, 0x5, "0fb572"}, {0x0, 0x12, "a340e361155743b826bba1b6bee82519"}, {0x0, 0xd, "aa1181179fd76825769388"}, {0x7, 0xe, "6f069d3c6405d2d68a9d5012"}, {0x8, 0x5, "b74119"}, {0x1, 0xd, "f2ffaa42c8a2df921f5637"}, {0x1, 0x4, 'A-'}]}, @ssrr={0x89, 0x17, 0xc6, [@multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @broadcast]}, @timestamp_addr={0x44, 0x34, 0xa6, 0x1, 0x4, [{@rand_addr=0x64010101, 0x12a}, {@private=0xa010100, 0x7}, {@broadcast, 0x8}, {@rand_addr=0x64010101, 0x8}, {@rand_addr=0x64010101, 0x826}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x3ff}]}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x1f, 0xd1, [@broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010102, @empty, @local, @local]}, @ra={0x94, 0x4, 0x1}, @end, @noop, @rr={0x7, 0x13, 0x7a, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x12}, @loopback, @dev={0xac, 0x14, 0x14, 0x14}]}, @rr={0x7, 0x13, 0xdf, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @dev={0xac, 0x14, 0x14, 0x2e}, @loopback}}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0xf9, 0x1, 0x2, [{@broadcast, 0x8}, {@private=0xa010100, 0x2}, {@rand_addr=0x64010102, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x92b}, {@private=0xa010100, 0x7}, {@multicast1, 0x7}, {@empty, 0xffffffff}]}, @rr={0x7, 0xf, 0x2c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @generic={0x7, 0xc, "b972167dd1f77e9fb5a9"}, @rr={0x7, 0x7, 0xad, [@rand_addr=0x64010101]}, @rr={0x7, 0xf, 0x22, [@broadcast, @multicast1, @loopback]}, @cipso={0x86, 0x1f, 0x3, [{0x7, 0xd, "5abcc9be0c41d9d7424a73"}, {0x7, 0x6, "06379a1f"}, {0x1, 0x6, "f63836a2"}]}, @timestamp_addr={0x44, 0x24, 0xbf, 0x1, 0x8, [{@remote, 0x9}, {@multicast2, 0x80000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast, 0x800}]}]}}}], 0x230}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f00000019c0)="7a12bc52ac25fd4d659cabf7195ca60f90", 0x11}, {&(0x7f0000001a00)="32ce5df750dfaaec3c0d148fe0108e1b905804ddcd2a1a1aeab6b45406c6bfd1d174ac2b20bf25b3a0d61aa5dd1b6a12f36bb0df98265a30fbd344796c6802e1c3709901aa94df25a7e406b9d05d1fd08aa5c53a70d1cb3a8f6c61ed8763e990c71e739f42fd98c359d2701c071b4101ea44c40ce613c986f6f6414a07c0d34425234bee9197bcdb50bec1f5ffcbeb16692109c007e4329905a8be3b68aaf65e882b0b602dd2ecf5c6579bef5a48077088bffb4c8c8e660748dcbf2cbf6e40d7da89a47c9f729499333428e8ee897b39ba1cc97ee8167e411cfd23", 0xdb}, {&(0x7f0000001b00)="fcedfe6e1590ab9de4bb8659ffc81865a07db456805df304033bb6704e43aa482b44e5df89c9b76e6c7c568c54e44e58aa5e5b319c3f5276ece6ccee71e0849f72d92e83717d1d263ed230ee86c56aa915ab96b718774922b3c8fc7a8ecf59032ca7b02e5ddd6fab2c4bf083208fd11a2b052fbf1d451374c2f592cc5fcbca8416e35680908c2abe22b790b3cf34792794f61e522aa743fd3f1f46280e66acf3dee01838c339ba81477372b22728df4a1d5aead517fdca8c5515d1550c7dba7b9e87ab", 0xc3}, {&(0x7f0000001c00)="8233f51c28811cfc9b6a61ac72f74f8bf410eba63a282693de4ae3889e413112c95e86e4a7fd86e1331e95312a899db95a22c19ce4ba5823389a88a6805cfecea92b9943f32dfa767b46d98d8bfe6b4aea6766a2c7c832d70b62d8b17597bf998ade0b3bd6d6446c3cb31de209dc17bf6bab168c5f612d9f1998c448fe5318125af7da3070ec15c101938608d4a57f42b78d3792a4c83e90f4c8e2278a5a47fe0a09", 0xa2}, {&(0x7f0000001cc0)="9c8b09e21555d8cdae7bc2791ba346a89792b01e6bf55ed48cb76e24be60fe03a65b3fdc58a0a73b5a5e5db745d80c6d4407d5fa39f9666bca7d4a6768b0e0f660cdeb811606d24cc8185b5f14b14346b62c9491e12be0cb83d6c291aab1fcf9d70edddada4c292c7113fb744e6d84888a6ea35f85fa29cae59791898dd44579aa442dae1f4bcdcd624d", 0x8a}], 0x5}}, {{&(0x7f0000001e00)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003e40)=[{&(0x7f0000001e40)="782f5117fd125aa5b058ee24b1f2c8891d05b3dbc59febb168622172a461b9965e981cd75d2dfa63b88c1f13d2617171e44c27f0e65317950203db7c8bf76bae58b732ff4449c188491c2895d17f65c7d20028d939f62d94a7ee84fd808477ea362be09b48beeba39156f59546977e0ab83a030e45b9a9d9e036510e5a3ab856773231e597f9d2fc7be109c9c9518f70cc0ae511a52ded7487e0df4e31ce2badd87c84f51709fbf40a727e10e58f1d8342c76c1a30ad5b853027efadbeb700a9a687078c60a2c66645feafbde75ba0e9c9ea3653a044c959a3d962f1bea2aabdfd3eb99605fd3858bfe8cbf37b197bf48dda8fc8ad1a6d8810f1218c006406909b07996d06572f031127d8c0604c906c7442bba72ccf6767226bd48cab5ccb522c9f39a8f7ed2008ae03cc821e1659082253a8087d975520f696d7029b70a2a283aeabadd58d519d77352170adb5800968b3d9f49c28041aab81b6b13b52dc63967b2cc21c2d23270b22345e8b0b83e2342093463e10861e7a9cb8ce47bc2f3da342190f491b8fed461dea6ef06416cf16e2dd4771f75a009c9579ce12c8a4a7832602bf4116190235887365570674abf08f09bb88bcd13984ff3b61386fea65814cd06f53ba4ae78e123c44868b657c6c1fa3aad2083959176369a51bbce85857eda99652a4eb25997f310298f9fd081ab58492a37242402eb922c459e6e4f93ff54240a9a37b3b739207285e4c2c1eebfb1c4bb14c0d5c97a20904a02bd0662e06ed6da426a77645fc4620b6d8cedf4ea0eda62d80788fac0d89c7abe8fcf09aabe17c4df742994ea4b523d068d3f0bbaa41902ab075992c193c832b032cf838b9cbd606f6ceb47299a667a304dcf9694957f16108de8c892c94d9c044a2e17a50f7f07439733eab9ab08b2fb82d138acb33ff6361b191f1219975655c126f8748e22291327fa41cc52a4b4d779077a8abff3bb66eaac0f0ba86f3e9cef0aad6d02b5279745f628f799482f9b67aa2a0855b1529fd942b1de020977f3ee2dcaf9d053aa4a504b53a212d33f6aa2cb4623dff4ec33f18720578cd63d1c4a7d5849faa9c9c9e674cb2adc90753776927c0ac1072ed0428ab626240c5df5ff5d3a6f3887cee77b2535a475ff1604114995164598db26d804a4fa7ed04c36096cb1d0736f3a366d93778770104e127dd8aca29748e97bb7f538a7031b587d6f86ff8541847e85ab387c104d99dd0bb6fa03bf461f8a56d5ef120462651c46f560999a2f24fde82118d9056afb3ef194dc43523587588c95a6ad4829d4bfcd25bb1c13679098cb4ff28c71291472be6657a23603c7e4b954c2a26d376669e29da26f2d46e1c69da96b6e3251912ff6cb024cb691769620092daff4848dc3e28f41de5ba94a431b8ebda48084e11fb950ef8bf8de57632fea6a14bb4ef3ffc9b52b0da65fd4064dd424efb79de2469467097658e5a32586dd7eb4bee0e01773eddeb73911c632d38ebb7bd9fa7c75144db62f2499e5a8428d1cab7c4ec7bad489a6c87fafbac319d9219ca81aa86fec069b181a29ada66e5a607f19a3b5bebc6201c7f0d6a1d3212f6f3e592989002b4f5e46a14a0c993f6b64b2acb097ac9a0229ea62861051f4ce3a3ee6667dc2a924ea4a9874820cf5712bd9b191e5b9cec0ae77016a0a66cca63a80f8aa56eb4cfc2165b02c6a4b9024e2b420496bd4a57df9e34ee364275194abfc4cc3b1a6a7a23447049c6d025486620e377feda57a14e2a75c25a8ba3d63f3d75b0d377946b3b7ee919b9f706e24adcfbe27eb46e0d059540a1b076a9b1a2c36676003cb68c12fb5cdaa1b3af0f9e3209826cc7f259f1466890e0d4a6b8d06765e07007b8f1e17d70cfa74561c1630997de37260633218bfff784420089dd0bebe4f8e226dafcfcaa8648bfec4a10989197e47c4ba596ee502b3e3678cd3259b4bba28fd355ede1c98f7f57225bbd5956265878eff7879bd8f2918f404649119289bc69bcde39740300b614739f97334bdb6b2a3dc05e6cace07aec86a98f8b349c1dff837977d511e4a53761eb1dee1940402d44ad3eba6b734aaffe6c8910301ca16779baf81a9295e6dcafd40b6a06ea1e0089c183bce76398a55336d5f776922beef3a466844dce37e254fd4014bf13fccf49f01cfdb4622246ac050b11ef8d29a99bd38828f67c20fb0bf6dcc896dcdc9e6691b304d0caf70a8e46c5815723946c34a27ebcb07ffa43d53993d0afaebcae2fac0ec6370574d8fd4d9bab12e6ef32bc142be018e56eb641a62a29c0da23f47d798ad762a7c7ad9d2e990b1170bc4dc3bb3dfb7cab5e96a450b97d47c3bc19cdb0406172e5f3ac900d127bf9fdeda9bccb5a7ae4764d16b7111000d67e0569b1564bc06efface8b106b861b4f66269eaa671df0e47bae1d22cb0802670f809c6a396f7e27b02d84958df0380b1d042e13a92a9cf0c3cdea5b5b7b4db39976b079b599e43f49b05299378f9d16dc74892d7662d43308368fc66f4701095eec7dafe8cd79aed74a3adb8a54f9e6581b09e0c0677007b06db49fb304e16854a74017a72bc162dbf951555b6a095d2f6471989d5234e969a1c52f466a8f956fdeb0e83cdf37f0a0a9d1914760880832551196b2af8dff1fc7abb472a978d909b5d40c2aa6c82c85b1867e369919fc016d9818f74e6b1035a76bc3b61a38d7e37afa7b402a58c5d80054e74b71f5db7cb750aae2db130192b556ef317aa593024f3dcdd565a7268b84e9f951dfce5cf602b43ae53f547b7be9932c19f4af89873ae0f8194c20b4c7e33ae0485643bc800cb5eb3855f8762d3243307b1352ad829c03a69d56a9c609b7d25efc74a3d97a35349410f5c9ef9080fa4c0c7c3d43c970509f144130ebe1c09118bf1290c2e94714052d39ebb4025d58fcba6bf8fdf92c65eddc672eb4a2a0548d30b616bb8ecc32ff9940452fd096f6a20c0bc8bb3d27f099c46bc87e73bee5327ebdd3b2444f19075071bc1b6ed5f9a5928361b7c526f413668df5a0238a880c7591924b73a3631c8eaa0e8a2c4670e43ac006d7b5f7d6b349445b1a90ee8bd81bcb9c621eb6c512571b22486a0553ee24567cd1965fb21197565b6a4f228a30a9f2a904963e10808be6f3fe01ffaf5cabeded608c3dea4ce85b59c0e645bc7cccdb0bab5e636694d7c116d6ae322836881cd28f8e2cd7c9f14f7457b0e63324682aa331882e68b94e3bae0ea76528f35ef9dc8430155a994027e5b4be1ba165d217bba37a682ab7bd1535bc99fee35c20c179905375a15d649b61abe186f2e6ecf277060227300f087967e2728d0ba0087e79a0223f45f8897d8f9ee023202e219922952fc645770ca89ec0a4f38544797fc7229eb1fef1d4ca209355a9b1740a8c79b9d2cf17b47ad685b61de82a3b115709f6f2c3bb0a48501cea838d9bdc4e441d264c378064158e3dc4cc660dd232ab60fc30df9f01f18f0bd2f23ba6ab4eac5eaf36a7f664c115557b31fad70cda12cba2ba7a3a3b37440389af886de5e5b5d9fede2456e19b536b9f7852197296f5a2ff2648eeb6bf3096fed6f32973b88df84f36dec7ca950451170d07d5749f0dcdb570c5fc4e2ee5523993816e7ad31d56d296e4503fc894a3619e4147cb5a81a142de5b603403ddc9fd9fd4ef3bb2747e099d0960e9a36d018eee24c76dfa4f9009a205cdcd65a23f619a54dbf814ac57f3e556c366fe436d201fda7f3caa5eecfc05706569c83d948091361c44570a42a079b2c71c3bb08e32e0bea66beff38a72e638bcf42b999b386662655af1281288c335c3545a9d7fed717a2f97d806ff5a5e4cd154cfedfca183a1988c90065da54b49d6ef73adaa6ab8fbe1493eb06413d62acb5cf2c6c578f5c9f75cae6c6e4f461d96c8e545de2fd0207ca8a5fc9d9fe6a4e79025e67e0c7e042a254e2357c1a5fb6b35c1e188f1043ad14dca355f9eaee8f06f20f07e903997387f67381263e38156782522e3542932de1a68b08de3107121388b226589b75ace0496563cffb634f038052aa4783fb81b775894f40c2674c3522927c4b27521493f98ad7128281acf1c0913b0d6d6b3483af1f13088093ff0139ee4081b3bc1305144560257543038127efdfa3e8f84923d05d0aaa6262b102ba79d6c6fc9d395935e57099c9a2637b56d838c0db562027dd96ad834b8093e4cd1da2c5010a1a841310aac2f10a3b3ddfd6ebe91a508e6120c5738fc673a4bbbb9a430f0146a7ffbd5b87a36e2edef3633787cd351200508b3a85351130127df28f22051bd6bfccafcc322d9c76708fd2e53ab3a627bd65cd0af2f98a134fd5cc4cdb47b3caad62ffa28d48646954db184766ba08b10a4128232eaccee1dcc8dcc38ac82ec9718c3d032af5c176752bc9be6b1dddbc0cd550a4945533894fbbf689c198b6b593bd3f540d42adafe4f68668a3ed1ba4a95e83d6652e1ee1458ee015b5d5468353e1b5848c3c77c596fb8b83245a66c838c8ad2f5a8d0b2c4644bf048fb8a036eb054a183da47bf8704c398a92c4a8481419fd2fe50ab9267f3ad679cf51652916a172a315ebd9b8b702c903efa4c3a9fee42a01df6a19f760d7c1b91ff4fd7b14d4d2c4f07a2af2e56776c37d721bebad65fef502b506f9fd20adfcea0d335c68af620c6211696d655727c98efa1dbdd03d4c1ec1d711698bbd8db1b052eec0af876632e546ae27824710a6f387d672de404e06e4caab101e2407849ff616a826d427ee07230ea74e6a1c3aa687cb3694fceb06dd295f0fef788a309f32fd205f61b88620aeb5ea3dabd90e19d1db64ca7060944df7303cb6d6068d51a7868f2b9fd204fca3673349c8e00e4bf8697365f96cbe62bd4389d91eaeb1dcbfcf12a9822e10ff55f15a2fc796694b12b421ed618e9958000cc82d93deb5d5b916bcdb0ea4d441688b65183fcb11873cbc9aadc5c185ac967ed8b9f0f10985a360d7ae13298a2755ae1d7987c7a05c07ed469ee531dd6f52dcdbf59fe14d897a105544e34b6e8ecc576a7554f9e5bdc664538345460f8fae92fc523375c98f8f043742e34df7e0b3e14da76b93789bcaa37c21cf4dd9c1abba52e33de254b6f5cd7e719b9bd5a953f98904815b8f52d40817f8b20fad241953202540fa3e40c15e8a0243c91d347a9fd09ec15dc5e3455abb852c6bab7fabc204bf0af8b556cd9c88c7c912eeddb2618518ce1e6d485a5990d054c300b1cb8544fb258b6bd77ac2dbffa2fd97b32433b8b5a2dd19cfb97cdce8f926c36633de40162651580202c847df2db59cdc06aff0bfb3fb82a2f15dbf1b5fe409036049d1f4f85481e7cdc0107b634a4dc1235c14d445741563eb6c99a05c4284183381f561388b5658fd3ed94ce9fd6f81ea4b4c272e2a731132c2256e4212307948f2d6a54bcec83722f07af5f5e95bfb69664aff1b36646e5338031b6ce52d61faab41256825b26d9846b751f4943d54ec9d9fba590060c6d1e07ae36f919e8ab04df7a9b17e469d853170c65bbe72bf8d86b9774c0a88385d7e2ec84e628bf545e42b8d2c730e18d2050942ec5e50f12dd3444cd0b0ec3c2d3f7ac916cff6b988c27fa91f53bd645f028065f842cb24bf72d3ae186031f3a2b056d7eba9dbc01333233140d37c4bccd9db3ea07f47721b1d1cecef346b2add6792b73fc103930d4365c7c5414d2a2981895fed64e1ad6b939299d406a0795041250ae821ad0b05ad353382f750d533fd151bce6c41d90a8eb0bcf8a2d7690d1f2c3ada83556f8db278df06e4002d", 0x1000}, {&(0x7f0000002e40)="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", 0x1000}], 0x2, &(0x7f0000003e80)}}, {{&(0x7f0000003ec0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000005380)=[{&(0x7f0000003f00)="7048fa72fd8ba6e15b1df150bd134239d8f19c2fdc7cd6106a16be874632133da1750d0e620c162e5e577686e37e7b9f8e6a40b0f8", 0x35}, {&(0x7f0000003f40)="9264ad9ad7bdac8eef6b1f7fa23bc028b33ac9c4879f5547fcbff3ef0add9f752e31a7b9e0ac3d99a36b86c5950e0e235e9c415ed11caf78bd86734beefa4ee4c0a02ebf2f90566ab51e531c2dba1d9b08afe9e4ac09574862f8384b2d7031eebd8369d4927e35007260bcfaab5126776aef42f8087fac87349e5f99d8d34052a8ee623bc9dccb4bd84e1bd1ad92fa37e25cc30fd7d3d03754ea4ace8750a901d90105b4b13f515d813752e2dc242248ac529885951c972bf14318f8936f6fd688e53746f86160ea", 0xc8}, {&(0x7f0000004040)="f5bb46c96d63e6a2eb6b108630644030e6400735e8bde8fa544bd453293160e875b40ee71bc4ad18b42d603a90f67694bf2b2caa0e2892828f3da2bee38d6c0f5c4ac852bb", 0x45}, {&(0x7f00000040c0)="7a7a54e8177e114d5f1d37f66ad7c2dd4cba18b20a4be3db0660d914706bb31c2301fb814c9a81ad2fd74253a510c4d2ddfbe9025173448113396845efdc66a418837524884a632c348a5c3632f8a8efe3d7d815810863f2a2203c7125b4f1ce51d1968425dd1e1791e09caf8e9a41b0d7df219815a39585528ea6327a81a50d08e7de92abf0d41d9721d088a32330a5996a3dd4341b52c53e3e861e", 0x9c}, {&(0x7f0000004180)="079fdc4df20b829c4793ac0a755d55c19eed2c25f76034241efe7a2018c20b9d455d9083a4f36b90073bb60e9cdc665b366af8609ebce959e85e3513e1a2dfb90fe30dd2a432651a7bdfd4beafea7614ccd847bc235c37b03ff0b8751cbb829c03e01ab59616029455cc39c6f43fb478a4d9633289595f78834beac3185188c8139b5ffc518afce712b88236e97f86293a6356143923c2a790103bee70b2fc864bb55b768991bbb3f57afaa030d7538a007cd52f0414f469e2ce6f4b85ea6cc26c77832c1f1141fb53fc80c0b2a0575cabaefd0e2f279163e4ad9fefc00d2bdb9f82f38f9a559b17e1734ddd8af21bb0643d993e4848ca", 0xf7}, {&(0x7f0000004280)="523e6c91520c1551a2c185362c549df2af6f75dcc485cb9a1d124e646c3f96f3e4d282e04c98baa76cd8ad2bff93bdf7d2bb72c0b06ed90f3a5bcf7d428662b5cdb1467f392a6b0e3ec897", 0x4b}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="b82ada794127bc51cd10e44dcb80b1039f2b4a9e554a70f4fe02138757962a3846e501e1b5041ea6b3baa35ce98b537f187347fc68c7eabe3b95314e85b51601daa9", 0x42}], 0x8, &(0x7f0000005400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x72c0}}], 0x48}}, {{&(0x7f0000005480)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000005580)=[{&(0x7f00000054c0)="70fe43d51b92dab9329144b5d9dbdd077cc4e91b9adf209d1b649ebc61620d57b2c99d78856146f6f92b04937b788b95e18724fa2802cd4afa9f6a822e078fe2d73b8389b2e7b1ec487930dfcf063850586d3cec7c898d03e069b616164995a7179f6fbd82291c821d2cac3ae3b7c468891b5757", 0x74}, {&(0x7f0000005540)}], 0x2, &(0x7f0000005700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @rand_addr=0x64010102, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @private=0xa010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}], 0x70}}], 0x7, 0x20004040) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000005980)=&(0x7f0000005940)) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$TIPC_MCAST_REPLICAST(r7, 0x10f, 0x86) lremovexattr(&(0x7f00000059c0)='./file0/file0\x00', &(0x7f0000005a00)=@known='system.sockprotoname\x00') r8 = syz_open_dev$mouse(&(0x7f0000006dc0)='/dev/input/mouse#\x00', 0x8000, 0x40200) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000006e40)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r8, &(0x7f0000006f00)={&(0x7f0000006e00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000006ec0)={&(0x7f0000006e80)={0x2c, r9, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20045}, 0x4000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000006f40)='/dev/ptmx\x00', 0x400000, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000006f80)={0x2, 0x0, @initdev}, &(0x7f0000006fc0)=0x10) 19:02:27 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x155) read$usbmon(r0, &(0x7f0000000040)=""/133, 0x85) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xd32021a244ccc684, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') prctl$PR_SET_FPEXC(0xc, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000002c0)=0x1) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000340)={0x19, 0x800, 0x101, 0x67, 0x2, 0x9}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380)="dc600122b934c8c6a49902e43fe96d376f75d9c6798387349d4b5a06b445403fed94fe3f27de316e889294483888d3cafcbec9f77a42e54a6c9aacfc7c4bb8ffff33515cb87a0b817f9cd63d05b414006689abb6ff120be72b264b6fa649223fac4adb7322adc0fa2c593b8360fbd8f42b5187b30fbeb4828c5ff684d1c215a1e2b2c8dac90cca7b45be2e7e8505a4ead1aca68520723153e86cb893744ac9b6fe52a7", 0xa3) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001580)='/dev/bsg\x00', 0x28101, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000015c0)={&(0x7f0000000440)="44c5f0798029ed7908e32830d16bcf26f0109d", &(0x7f0000000480)=""/19, &(0x7f00000004c0)="d5d3ed7867b741d529ec5529e2fbf7511019f64b93d23a0f95d253624150ae5ac913e304c521611cb258f4e22d4af4c9486074509cd563eb491e98f77e33ad1c9064adde6fa2c528f40f08527a578209465a903ec10701ce611190f713ced699b02f9c46fcbc2f1c3c507e57ec650ede9883f429761c4ab471c9000712ced66896c5decd5018a1c1f340277ac02d0112c9aebe6ebdffc5973bb4a8a652c78733dde2b40574a6286cf04d34e141912025ab5577f4ef9af19f", &(0x7f0000000580)="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", 0x0, r3, 0x4}, 0x38) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000002bc0)=@nat={'nat\x00', 0x19, 0x8, 0x1570, [0x20001640, 0x0, 0x0, 0x200021a4, 0x200024a8], 0x0, &(0x7f0000001600), &(0x7f0000001640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x9, 0xa, 0x9000, 'macsec0\x00', 'syz_tun\x00', 'geneve1\x00', '\x00', @broadcast, [0xff], @remote, [0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {0x11, 0x44, 0x4305, 'team_slave_1\x00', 'syz_tun\x00', 'bridge0\x00', 'bond0\x00', @link_local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @random="42d684287524", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x966, 0x966, 0xa96, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz0\x00', 0x52}}}, @among={{'among\x00', 0x0, 0x880}, {{@zero, @zero, 0x2, {[0x400, 0x7, 0x4b, 0x9, 0x3, 0x8, 0xfa08, 0xfffffeff, 0x0, 0x2, 0xffffffff, 0x10000, 0x80000000, 0xb5f, 0x9, 0x2, 0x100, 0x3, 0x6, 0xfffffff9, 0xedf, 0x0, 0x1000, 0x0, 0x100, 0x40, 0x1, 0xffffffff, 0xee, 0x0, 0x80000000, 0x7, 0xa79, 0x8001, 0x80000000, 0x96a, 0x8, 0x4, 0x100, 0x2, 0x8, 0xd17b, 0x0, 0x4, 0x100, 0xdddd, 0x100, 0x2, 0x3, 0x6, 0x3, 0x7, 0x100, 0x6, 0xa93f, 0x8001, 0x5, 0xfffffff8, 0x0, 0x9f, 0x1, 0x3f, 0x4, 0xd8, 0x0, 0xffffffff, 0x2, 0x5, 0x0, 0x7fffffff, 0xcf5, 0x5, 0x4, 0xfff, 0x7, 0x7f, 0x5, 0xff, 0x0, 0xffffffff, 0x0, 0x7, 0x8, 0x5, 0x2, 0xffff, 0x7fffffff, 0x9, 0x8001, 0xfb, 0x7, 0x3ff, 0x400, 0x8000, 0x3ff, 0xfff, 0x1d, 0xff, 0x1f, 0x8, 0x7fffffff, 0x8, 0x9, 0x7, 0x9, 0x2, 0x0, 0x1, 0xffff, 0x24, 0x4cb5, 0x335a887d, 0x0, 0x5, 0x5, 0x1, 0x1, 0x3, 0x4b, 0x7, 0x60000, 0x0, 0x80000000, 0x7fff, 0xbb, 0x1, 0x3, 0x100, 0x5, 0x1f, 0x80, 0x9, 0x101, 0x3, 0x77e, 0x3, 0x43, 0xffff, 0x7, 0x2, 0x4f26, 0x80000000, 0x5, 0x6, 0x9, 0x3, 0x2, 0x242, 0x17b, 0xfffffe00, 0x8, 0x4, 0x80000001, 0x7fff, 0x5b5e, 0x2, 0xe6c, 0x5, 0x9, 0x9, 0x8, 0x7fffffff, 0x7, 0x5, 0xcb, 0xffffffff, 0x4, 0x695306ec, 0x0, 0x4e01, 0x4, 0x400, 0x5, 0xfffffffb, 0x5, 0x6, 0x9b84, 0x2, 0x9, 0x7, 0xfff, 0x4800000, 0x7, 0x6, 0x8, 0x4, 0x2, 0xffffffff, 0x0, 0x5, 0x8000, 0x5, 0x80, 0x80000000, 0x8, 0x7, 0xf9f, 0xffffffff, 0x3, 0x10001, 0x8, 0x779c, 0x40, 0x8001, 0xfffffffd, 0x1f8, 0x7, 0x7, 0xffffffff, 0xc9, 0x2b, 0xd2b, 0x401, 0x2, 0x1, 0x1, 0x101, 0x7, 0x20, 0x4, 0x1, 0x10, 0x8, 0x6, 0x1, 0x8, 0x0, 0x8, 0x5, 0xffff, 0x2, 0x7ff, 0xf56b, 0x2, 0x2556, 0x0, 0x1f, 0x1, 0x800, 0x7ff, 0x7, 0xfffffff8, 0x7, 0xfffffffb, 0x8, 0x401, 0x6, 0x6, 0x4, 0x3ec, 0x2, 0x6, 0x1ff, 0x0, 0x3f, 0x3, 0x6], 0x4, [{[0x100, 0x9], @empty}, {[0xfffffffe], @rand_addr=0x64010100}, {[0xfffffffc, 0x2b], @loopback}, {[0x5700000, 0x2], @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {[0x297d2773, 0xfffffffe, 0x9, 0xe8000, 0x1ff, 0x8, 0x6, 0x7, 0x10000, 0xffff, 0x7f, 0x7ff, 0xfff, 0x0, 0x72d6, 0xfffff001, 0x8, 0xffffffb1, 0x3d5, 0xffffffff, 0x0, 0x0, 0x7, 0xfffffff8, 0x1ff, 0x400, 0x7fffffff, 0x8, 0x7fffffff, 0x800, 0x8001, 0x1a000000, 0x54, 0x80000000, 0x4, 0x1, 0x740, 0x7, 0x8001, 0x5, 0x2, 0x8, 0xff, 0x2, 0x5, 0x9, 0xb0, 0x40, 0x81, 0x7f, 0xfffffff9, 0xfffffffb, 0x9, 0x6, 0x3, 0x20, 0x3, 0x7, 0x6, 0x0, 0x9, 0x7ff, 0x9, 0x7, 0x0, 0x9, 0x9e8, 0x9c, 0x1000, 0x20, 0x80000001, 0x100, 0x20, 0x9, 0x0, 0x13, 0x798, 0x1, 0x8, 0x9, 0xe33, 0x20, 0x2, 0x2, 0x3, 0x3, 0x9, 0x6d2a, 0x4, 0x3, 0x1, 0x1f, 0x2, 0x800, 0x9, 0x86f4, 0x2, 0xfffffffd, 0x8, 0x1e, 0x81, 0x10001, 0x3, 0x8, 0x1, 0x0, 0x9, 0x4, 0xe2, 0xfffeffff, 0x3, 0x8, 0x9, 0x1, 0x4, 0x1, 0x9, 0x7fff, 0x5, 0xea, 0x5b35, 0xda53, 0x5c7, 0x401, 0x0, 0xa6e5, 0x63, 0x0, 0x200, 0x4, 0x5, 0x9701, 0x9, 0x0, 0x4, 0x8, 0x2, 0x2, 0x835, 0x0, 0x100, 0x9, 0x0, 0x1, 0x10001, 0xffff0001, 0x5, 0x1, 0xff, 0x7f, 0x101, 0x1, 0x7, 0x8, 0x9f, 0x7, 0x8001, 0x4, 0x8, 0x5bd, 0x6fb, 0x9, 0x7, 0x2, 0x400, 0x0, 0x900, 0x6, 0x9, 0x501ffddc, 0x5da2, 0x0, 0xef, 0xa635, 0x4, 0xc0, 0x2, 0x8, 0x4, 0x9, 0x4, 0x5, 0x2, 0x1, 0x80000000, 0x9, 0x200, 0x7f, 0x1d, 0x8, 0x7, 0x8, 0xffffff5a, 0x1, 0x63, 0x400, 0x2, 0x0, 0x9, 0x1, 0x0, 0x1, 0x100, 0x4, 0x40000, 0x7, 0x3f, 0x0, 0x2, 0x7ff, 0x3, 0x9, 0x7fffffff, 0x20, 0xffffa9ee, 0x569, 0x6, 0x0, 0x101, 0xffff0000, 0x3ff, 0x7, 0xbf47, 0xff, 0x8, 0x3, 0x7, 0x3, 0xef, 0x1, 0x1, 0x7, 0x2, 0x1, 0x1f, 0x6, 0x81, 0x3, 0xf, 0x1000000, 0x9, 0x65a, 0x9, 0x8, 0x8, 0x90000, 0x1, 0xb95, 0xffff, 0xffffff01, 0xf7, 0x1, 0x1, 0x5, 0x5, 0x1f, 0x8], 0x4, [{[0x7f, 0x15a000], @local}, {[0x7fffffff, 0x80000001], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x1, 0x9], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x7, 0x8], @remote}]}}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x180000, 'system_u:object_r:power_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x36, 0x8863, 'ip6gre0\x00', '\x00', 'veth0_to_team\x00', 'wg0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0x0, 0xff], 0xae, 0x11e, 0x16e, [@time={{'time\x00', 0x0, 0x18}, {{0xea, 0x7, 0x10c76, 0x1, 0x1ff, 0x9, 0x2}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0x35}, 0xfffffffffffffffe}}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffe}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x1, {0x4}}}}}, {0x3, 0x6b, 0x17, 'bond_slave_0\x00', 'vlan1\x00', 'caif0\x00', 'bond_slave_1\x00', @random="09029778a150", [0x0, 0xff, 0xf29c8d8e86b4b542, 0xff, 0xff, 0xff], @dev={[], 0x3f}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x11e, 0x11e, 0x166, [@helper={{'helper\x00', 0x0, 0x28}, {{0x0, 'tftp-20000\x00'}}}, @arp={{'arp\x00', 0x0, 0x38}, {{0x321, 0x888e, 0x1, @multicast2, 0xff, @multicast2, 0xffffffff, @multicast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0xff], 0x64}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xf4, 0x1f, {0x9}}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x2, [{0x11, 0x8, 0x600, 'veth0_to_hsr\x00', 'bond_slave_0\x00', 'nr0\x00', 'veth0_vlan\x00', @random="d54f6e26c370", [0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x2d6, 0x2d6, 0x30e, [@state={{'state\x00', 0x0, 0x8}}, @bpf0={{'bpf\x00', 0x0, 0x210}, {{0x11, [{0x8, 0x7, 0xf0, 0x12}, {0x4feb, 0x3, 0x1f, 0x80000000}, {0x2, 0x20, 0x8, 0x8}, {0x8, 0x7, 0x20, 0x6}, {0x7fff, 0x9, 0x3, 0x4}, {0x3, 0x34, 0x0, 0x1ff}, {0x1, 0x7, 0x1, 0x7fffffff}, {0x101, 0x4, 0x5, 0xe}, {0xa7, 0x7f, 0x5, 0x5}, {0x0, 0x6, 0xfd, 0x9}, {0x4, 0x0, 0xf9, 0x5}, {0xd99, 0x7, 0x2, 0x81}, {0xde8, 0xfe, 0x80, 0xfffffffe}, {0x0, 0x2, 0x7, 0x1}, {0x7, 0x6, 0x1, 0x40}, {0x5, 0x5, 0x8, 0x4}, {0x1, 0x54, 0x3f, 0x7fffffff}, {0x1000, 0xf8, 0x0, 0x100}, {0x6, 0x20, 0x1, 0x1}, {0xe2, 0x0, 0x70, 0x100}, {0xff, 0x8a, 0x40}, {0x5, 0x3, 0x6, 0x7}, {0x9, 0x9d, 0x3, 0x100}, {0x0, 0x7, 0x1, 0x4}, {0x6, 0x1, 0x6, 0xfff}, {0x0, 0x1f, 0x5, 0xfffffe01}, {0x3, 0x8, 0x4, 0x8}, {0x8af, 0x1, 0x9e, 0x1}, {0xf1fc, 0x6, 0x1, 0x3}, {0x400, 0x46, 0x1, 0x3ff}, {0x7, 0x3f, 0x1f, 0x4}, {0x20, 0x3, 0x9}, {0x6, 0x5, 0x2, 0x3}, {0x8, 0x6, 0x0, 0x3}, {0x6, 0x3, 0x6, 0x80000001}, {0x80, 0x9, 0x4, 0x94}, {0x0, 0x18, 0x3, 0x6}, {0x5, 0xff, 0x80, 0x40}, {0x0, 0x7f, 0x4b, 0x5}, {0x5, 0xda, 0x6, 0x401}, {0x5c, 0x7f, 0x4, 0x9}, {0x7, 0x1, 0x73, 0xffffffff}, {0x4, 0x2c, 0x20, 0x7fff}, {0x7, 0x2, 0x0, 0x3}, {0xc65, 0x5, 0x1, 0x7}, {0x401, 0x40, 0x9, 0x800}, {0x59, 0x4b, 0x5, 0x8}, {0x7, 0xc0, 0x9, 0x2}, {0x7, 0x68, 0x2, 0x1}, {0x4, 0x3, 0x81, 0x6}, {0x1, 0x2, 0x58, 0xfffffff9}, {0xa875, 0x9, 0x7f, 0x96}, {0x7, 0x1, 0x1, 0x6}, {0x1f, 0x6, 0x90, 0xeb}, {0x9888, 0x8, 0x3, 0x9e3}, {0x5, 0x51, 0x20}, {0x5, 0x5, 0x56, 0xa74}, {0x6, 0x5, 0x7, 0x5}, {0x6, 0x1f, 0xd3, 0x80}, {0x1, 0x1, 0x40, 0xf85}, {0x1, 0x80, 0x0, 0x60}, {0x40, 0x20, 0x40, 0x3f}, {0x4, 0xc5, 0x4, 0x3}, {0x5, 0x36, 0x1, 0x20}], {0xc38b}}}}], [], @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}, {0x11, 0x20, 0x8100, 'macvlan1\x00', 'tunl0\x00', 'ip6tnl0\x00', 'veth1\x00', @multicast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa6, 0x116, 0x14e, [@realm={{'realm\x00', 0x0, 0x10}, {{0xa37, 0x1000}}}], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x17}, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x6, 0xfffffffffffffffc, 0x2, [{0x3, 0x2, 0x15, 'tunl0\x00', 'team0\x00', 'veth0_virt_wifi\x00', 'sit0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xf6, 0x12e, [], [@snat={'snat\x00', 0x10, {{@random="f2adb026a126", 0xffffffffffffffff}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4, 'syz0\x00', {0xc6}}}}], @snat={'snat\x00', 0x10, {{@broadcast, 0x10}}}}, {0x5, 0xc, 0x6, 'gre0\x00', 'bridge0\x00', 'vlan1\x00', 'veth0\x00', @dev={[], 0x24}, [0xff, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff], 0x9e, 0xe6, 0x11e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x2, 0x2, 0x88e7, 0x2, 0x4}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x8, 0x7f, {0x3}}}}], @snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}]}]}, 0x15e8) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/vsock\x00', 0x4100, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000002c80)={0x91de, 0x1, [{0x0, 0x1}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) syz_mount_image$hfsplus(&(0x7f0000002cc0)='hfsplus\x00', &(0x7f0000002d00)='./file0\x00', 0xb2, 0x1, &(0x7f0000002dc0)=[{&(0x7f0000002d40)="5f5e14240a221061508c7c78a1f8269fd0660fd7df7d3c04099b7a4c8c869cfbe2544bb8c5404c7eac86bf31579645277015899d8a5c309724284a94eef7eff80b3c7be4a50cde98e83dfb371a99be91e646f7", 0x53, 0x1}], 0x80, &(0x7f0000002ec0)={[{@part={'part', 0x3d, 0xc58}}], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@smackfsdef={'smackfsdef', 0x3d, 'veth0_virt_wifi\x00'}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@measure='measure'}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, 'syz_tun\x00'}}, {@fowner_eq={'fowner', 0x3d, r6}}]}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000003000)={0x2, 0xef, [0x3, 0x7, 0x2, 0xfff7, 0x5], 0x5}) 19:02:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/134) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2) socket(0x6, 0xa, 0x5) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000240)=""/72) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000002c0)={0x2, "3db7ebdf80ec6afa511caf92b83fc7fb8d2a6332a4b2edf83b9e147a79b5cea7", 0x2, 0x1}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000300)=""/162) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r3}, 0x8) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000440)={0x8, &(0x7f0000000400)=[{0x2, 0x81, 0x6, 0x1}, {0x4, 0x40, 0x9, 0x534}, {0xfe00, 0x80, 0x2, 0x4}, {0x8, 0xfa, 0x4, 0x401}, {0x401, 0x2, 0x5, 0x400}, {0x6, 0x8, 0x8, 0x1}, {0x4, 0x7, 0x69, 0x3}, {0x101, 0x71, 0x1f, 0x6}]}) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) r7 = geteuid() mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='fuse\x00', 0x812401, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1b00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x8}}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@max_read={'max_read', 0x3d, 0xb142}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@euid_lt={'euid<', r7}}]}}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x4}}]}, {0x0, [0x5f, 0x36]}}, &(0x7f0000000840)=""/38, 0x34, 0x26}, 0x20) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f00000008c0)={0x32, 0x8, 0x60000, 0x1, 0x9}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000940)={0x2, &(0x7f0000000900)=[{0xff99, 0xed, 0x9, 0x1}, {0x1ff, 0x0, 0x9, 0x5}]}, 0x10) 19:02:27 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x4, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x321440, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x1, 0x2, @raw_data=[0x2, 0x7, 0x541d, 0x6, 0x7, 0x9de3, 0x0, 0x92c, 0xfe28, 0x4, 0x2, 0x0, 0x5, 0x3, 0xfc3, 0x3f]}) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000100)=0x1) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x101000, 0x0) fcntl$addseals(r3, 0x409, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x1, 0x9, 0x1, 0x800}}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x200200, 0x0) mq_timedreceive(r4, &(0x7f0000000200)=""/15, 0xf, 0x81, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x240, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000280)=0xffffff6a, 0x4) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xac, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r9, 0x7005) [ 141.928264] audit: type=1400 audit(1597518147.972:8): avc: denied { execmem } for pid=6373 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 143.127415] IPVS: ftp: loaded support on port[0] = 21 [ 143.286331] IPVS: ftp: loaded support on port[0] = 21 [ 143.420370] chnl_net:caif_netlink_parms(): no params data found [ 143.455260] IPVS: ftp: loaded support on port[0] = 21 [ 143.546137] chnl_net:caif_netlink_parms(): no params data found [ 143.588425] IPVS: ftp: loaded support on port[0] = 21 [ 143.731632] IPVS: ftp: loaded support on port[0] = 21 [ 143.735747] chnl_net:caif_netlink_parms(): no params data found [ 143.798188] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.805506] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.813306] device bridge_slave_0 entered promiscuous mode [ 143.859021] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.867699] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.876564] device bridge_slave_0 entered promiscuous mode [ 143.883188] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.891531] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.899271] device bridge_slave_1 entered promiscuous mode [ 143.935459] chnl_net:caif_netlink_parms(): no params data found [ 143.952809] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.959330] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.966825] device bridge_slave_1 entered promiscuous mode [ 144.040720] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.053666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.072043] IPVS: ftp: loaded support on port[0] = 21 [ 144.089335] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.097934] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.168618] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.176946] team0: Port device team_slave_0 added [ 144.248477] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.256737] team0: Port device team_slave_0 added [ 144.261929] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.270517] team0: Port device team_slave_1 added [ 144.301330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.309055] team0: Port device team_slave_1 added [ 144.342450] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.349722] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.360999] device bridge_slave_0 entered promiscuous mode [ 144.368766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.375740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.401059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.423262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.429536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.454940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.465778] chnl_net:caif_netlink_parms(): no params data found [ 144.475226] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.481607] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.490031] device bridge_slave_1 entered promiscuous mode [ 144.506260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.512553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.537844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.554311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.560553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.587003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.619049] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.626881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.635039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.657592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.676440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.684617] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.690975] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.700483] device bridge_slave_0 entered promiscuous mode [ 144.716117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.733039] device hsr_slave_0 entered promiscuous mode [ 144.738909] device hsr_slave_1 entered promiscuous mode [ 144.751457] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.759956] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.767373] device bridge_slave_1 entered promiscuous mode [ 144.799398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.826947] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.834883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.842630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.855691] device hsr_slave_0 entered promiscuous mode [ 144.861268] device hsr_slave_1 entered promiscuous mode [ 144.867847] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.875241] team0: Port device team_slave_0 added [ 144.912000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.919481] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.928690] team0: Port device team_slave_1 added [ 144.997461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.006352] team0: Port device team_slave_0 added [ 145.011540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.047283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.054562] team0: Port device team_slave_1 added [ 145.086967] chnl_net:caif_netlink_parms(): no params data found [ 145.110422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.117390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.143125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.153668] Bluetooth: hci0 command 0x0409 tx timeout [ 145.181893] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.188636] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.197343] device bridge_slave_0 entered promiscuous mode [ 145.205444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.211678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.237864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.243560] Bluetooth: hci1 command 0x0409 tx timeout [ 145.258459] Bluetooth: hci2 command 0x0409 tx timeout [ 145.264038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.271868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.281863] Bluetooth: hci4 command 0x0409 tx timeout [ 145.283534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.287978] Bluetooth: hci3 command 0x0409 tx timeout [ 145.316400] Bluetooth: hci5 command 0x0409 tx timeout [ 145.318779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.340997] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.347978] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.355260] device bridge_slave_1 entered promiscuous mode [ 145.361458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.393760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.400023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.426362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.441460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.458775] device hsr_slave_0 entered promiscuous mode [ 145.464863] device hsr_slave_1 entered promiscuous mode [ 145.481929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.515273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.523238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.558760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.566704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.597143] device hsr_slave_0 entered promiscuous mode [ 145.602737] device hsr_slave_1 entered promiscuous mode [ 145.610669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.625549] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.632816] team0: Port device team_slave_0 added [ 145.663106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.681424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.688838] team0: Port device team_slave_1 added [ 145.764871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.771135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.796570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.810966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.817332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.842680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.872101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.917351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.929162] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.936703] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.944557] device bridge_slave_0 entered promiscuous mode [ 145.984795] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.991187] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.999821] device bridge_slave_1 entered promiscuous mode [ 146.026542] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.036062] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.048078] device hsr_slave_0 entered promiscuous mode [ 146.054089] device hsr_slave_1 entered promiscuous mode [ 146.086753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.120732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.129682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.160252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.174366] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.244910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.259093] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.266659] team0: Port device team_slave_0 added [ 146.272491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.280582] team0: Port device team_slave_1 added [ 146.332199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.346511] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.370982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.391088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.399514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.408669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.415470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.440838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.463785] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.471003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.477829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.503323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.522498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.531498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.540620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.552383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.559446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.568618] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.576039] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.586480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.594571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.601470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.608622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.616534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.624559] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.631004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.665734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.671824] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.679176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.711629] device hsr_slave_0 entered promiscuous mode [ 146.718036] device hsr_slave_1 entered promiscuous mode [ 146.725728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.732960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 146.742623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.753744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.761518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.770213] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.776615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.786654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.809545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.817381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.827522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.836527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.844807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.852289] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.858677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.866135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.874898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.883923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.892869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.905224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.923527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.929648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.937876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.945695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.953244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.961773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.971118] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.980088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.000930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.010421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.017636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.025937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.037127] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.043974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.055471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.062251] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.072771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.081725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.096425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.106680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.114855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.121458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.131013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.139029] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.145442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.152460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.168424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.176164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.184020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.191430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.199175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.206208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.214367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.220479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.228580] Bluetooth: hci0 command 0x041b tx timeout [ 147.237833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.245437] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.259497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.270229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.278547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.294618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.301633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.309788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.317901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.325929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.334134] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.340474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.347446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.356122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.364038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.371579] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.377971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.383490] Bluetooth: hci5 command 0x041b tx timeout [ 147.387348] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.396383] Bluetooth: hci4 command 0x041b tx timeout [ 147.400582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.402613] Bluetooth: hci2 command 0x041b tx timeout [ 147.412968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.414348] Bluetooth: hci1 command 0x041b tx timeout [ 147.426691] Bluetooth: hci3 command 0x041b tx timeout [ 147.433517] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.442018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.462648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.472414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.480913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.488780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.496434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.508735] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.515320] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.522697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.533188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.550538] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.557999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.567207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.575589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.583244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.591554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.600705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.610599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.619343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.636750] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.644748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.651781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.660541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.668257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.676053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.685244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.692925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.700766] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.707157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.714501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.721168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.728286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.736503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.744200] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.750541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.760121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.774237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.782142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.795231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.802258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.810350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.818289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.826617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.834923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.842302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.857195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.866642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.877359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.890642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.898551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.906615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.914965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.922298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.930669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.938639] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.945046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.953784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.962864] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.969030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.980523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.989260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.998916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.008279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.016038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.022048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.031076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.045444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.053243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.069433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.078765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.092979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.102245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.110539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.120004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.131447] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.144359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.158284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.165813] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.175805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.184247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.195697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.202507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.210761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.218600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.226964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.234714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.242347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.250187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.258161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.267788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.289161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.296498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.303213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.330114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.339218] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.351181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.359461] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.369925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.387175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.394977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.401850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.411860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.426511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.436035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.454866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.462710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.479762] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.501097] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.508749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.520978] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.533002] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.560239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.571598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.578891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.587090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.595351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.602020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.610350] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.620230] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.638645] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.652050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.660612] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.673333] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.687152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.695110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.702096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.717813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.729017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.738191] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.749480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.758598] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.766061] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.778655] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.798366] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.807677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.819395] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.831950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.841405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.850103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.859300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.867373] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.873770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.880664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.889148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.897486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.905119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.912012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.920840] device veth0_vlan entered promiscuous mode [ 148.934960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.948116] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.959589] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.969534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.985038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.994386] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.000755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.008211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.016525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.026746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.040125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.063127] device veth1_vlan entered promiscuous mode [ 149.073270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.092887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.118720] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.126839] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.139198] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.149580] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.162762] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.170127] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.176881] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.184188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.192032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.202116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.210932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.219408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.228100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.235094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.241987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.250819] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.259734] device veth0_vlan entered promiscuous mode [ 149.266857] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.277120] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.288426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.300335] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.307765] Bluetooth: hci0 command 0x040f tx timeout [ 149.314838] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.324678] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.331992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.340980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.349710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.357812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.365705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.374169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.381992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.390793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.399340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.406555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.417480] device veth0_vlan entered promiscuous mode [ 149.466082] Bluetooth: hci3 command 0x040f tx timeout [ 149.469346] Bluetooth: hci1 command 0x040f tx timeout [ 149.474942] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.478791] Bluetooth: hci2 command 0x040f tx timeout [ 149.488563] device veth1_vlan entered promiscuous mode [ 149.489819] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.500944] Bluetooth: hci4 command 0x040f tx timeout [ 149.508534] Bluetooth: hci5 command 0x040f tx timeout [ 149.517935] device veth1_vlan entered promiscuous mode [ 149.529342] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.536398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.544379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.551430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.559289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.569346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.579071] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.592146] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.599933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.610957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.618716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.626583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.635860] device veth0_macvtap entered promiscuous mode [ 149.642116] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.655470] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.670481] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.679446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.689291] device veth1_macvtap entered promiscuous mode [ 149.695910] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.703284] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.712893] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.720409] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.727278] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.740036] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.747934] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.754880] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.763204] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.770797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.778193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.785917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.793315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.801760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.809429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.817072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.824684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.833770] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 149.839790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.852805] device veth0_macvtap entered promiscuous mode [ 149.859119] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.868231] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.877916] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.889556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.896699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.904348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.911690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.919109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.928852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.940614] device veth1_macvtap entered promiscuous mode [ 149.949929] device veth0_macvtap entered promiscuous mode [ 149.956741] device veth0_vlan entered promiscuous mode [ 149.962338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.970080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.977280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.984470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.992305] device veth0_vlan entered promiscuous mode [ 150.009790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.023093] device veth1_vlan entered promiscuous mode [ 150.034902] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.041493] device veth1_macvtap entered promiscuous mode [ 150.050553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.060495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.067951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.077212] device veth1_vlan entered promiscuous mode [ 150.095114] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.110441] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.120124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.128339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.136580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.143233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.152589] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.159950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.170177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.184210] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.192250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.201605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.211484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.221476] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.228459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.236764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.244738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.252427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.260189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.269081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.277024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.292331] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.301910] device veth0_macvtap entered promiscuous mode [ 150.309422] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.318681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.335798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.346868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.361371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.368570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.380036] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.390143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.398700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.406403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.418904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.428447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.436960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.454255] device veth1_macvtap entered promiscuous mode [ 150.460496] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.469704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.487904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.497694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.510486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.521517] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.529536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.540280] device veth0_macvtap entered promiscuous mode [ 150.547018] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.555917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.562911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.575781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.588886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.596818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.607205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.617293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.626923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.637112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.647587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.654603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.665770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.680363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.688663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.705839] device veth1_macvtap entered promiscuous mode [ 150.712138] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.724787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.734873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.746404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.756609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.766783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.777259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.787713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.795658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.805198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.821024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.832747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.848737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.858221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.868290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.878523] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.885570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.907222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.915415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.923236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.933474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.941065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.955942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.966612] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.980742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.004950] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.017633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.032235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.049871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.061059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.072888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.083293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.093009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.104059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.113171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.123238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.134130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.141109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.150582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.159663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.189778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.205128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.215401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.225649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.235028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.245243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.254678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.264476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.275592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.282480] batman_adv: batadv0: Interface activated: batadv_slave_1 19:02:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41050051c6765447395415a9b05dffc9957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62e31c7ba45e5b30b7556a062999f43d2dbb9995d2ffff000000000000ce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c060000005087f4d53a57adf7c97a06dcc61d7733a83dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1eab05cebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c94002000"}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0x1fffff, 0x0, 0xc011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_sigreturn() [ 151.318880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.327314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.350705] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.383769] Bluetooth: hci0 command 0x0419 tx timeout [ 151.389092] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.401349] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 151.405227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.450788] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.476665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.494088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:02:37 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x7}, 0x0, 0xfffffffffffff801, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x9, 0xc}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffd90, 0x0, 0x1800004b, 0x4, 0x9, 0x1, 0x20, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x1de5}, {{&(0x7f0000000180)=@can, 0x80, &(0x7f00000025c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/155, 0x9b}, {&(0x7f0000000200)=""/44, 0x2c}, {&(0x7f0000001480)=""/114, 0x72}, {&(0x7f0000001500)=""/191, 0xbf}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x6, &(0x7f0000002800)=""/168, 0xa8}, 0x4}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x1000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(0xffffffffffffffff) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f00000000c0)={0x3ff}) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 151.518153] device veth0_vlan entered promiscuous mode [ 151.538634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.550185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.553746] Bluetooth: hci4 command 0x0419 tx timeout [ 151.562294] Bluetooth: hci2 command 0x0419 tx timeout [ 151.570054] Bluetooth: hci1 command 0x0419 tx timeout [ 151.583873] Bluetooth: hci3 command 0x0419 tx timeout [ 151.586710] device veth1_vlan entered promiscuous mode [ 151.595773] Bluetooth: hci5 command 0x0419 tx timeout [ 151.609225] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.650046] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.696353] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.730077] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.746237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.770194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:02:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000001d40), &(0x7f0000001d80)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/162, 0xfffffffffffffc7e}], 0x3, &(0x7f0000000400)=""/144, 0x90}, 0x100}, {{&(0x7f00000004c0)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)=""/250, 0xfa}, {&(0x7f00000007c0)=""/238, 0xee}], 0x4, 0x0, 0xe}, 0x1}, {{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/139, 0x8b}], 0x1}, 0x3}, {{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000ac0)=""/222, 0xde}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x2}, 0x6}], 0x4, 0x23, &(0x7f0000001d00)={0x0, 0x3938700}) sendfile(r0, r4, 0x0, 0x10000) 19:02:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x1bee8700}, 0x2008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0x80000000, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) [ 151.802602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.830679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.860506] hfsplus: unable to parse mount options [ 151.883091] device veth0_macvtap entered promiscuous mode [ 151.891640] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.913976] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.934583] hfsplus: unable to find HFS+ superblock [ 151.937357] device veth1_macvtap entered promiscuous mode 19:02:38 executing program 3: semop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000002c0)=ANY=[]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:02:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fef, 0x1801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 151.975819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.019067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 19:02:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="37adad1e59398b0251838e5030feffffffffffff60dee26b000000000000000000f201b22a4ebef53ed010e674d0c927f71360dc7941e82fc33c6ab8a5bcf172d0c483aa85c747e19c16e5595436fe2c29373c4f4812f686780b9c5e9ba72471f219a23f9d8ae3d657e53e2709fcadcd9f9d6965e67b8e8babcc0000000000", 0x7f, 0x0, &(0x7f0000618000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) [ 152.077371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.109223] hrtimer: interrupt took 36404 ns 19:02:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x2000, 0x9, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01ea00000000000000000b0000001d336201ab95101c42ed37ad4fb48be427166fb7838d62d8f9d7a5555294b2911b5c4c72315aa4da483337a4fa6cb42dc17fb3fd7f"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES16=r0, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x800) syz_emit_ethernet(0x76, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffff00fffbf674049167a686dd60a4f00800403a00033c0000000000000000000000000000e3020000000000000000000000000001021e907800000000600004e6000000053e87a9c3c2427e0000000000000000bbfe8000000000000000000000001a62643b130000bb2f00000000000000000022"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x67, &(0x7f0000000840)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x31, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x8, 0xff, "7490cc6b3c9faeca53ce88a0dfe953ebe466d8549808538e768c77ad55ff42a3aabc188883d437e584"}}}}}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES64=r0, @ANYRESOCT=r1], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x800) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000004}, 0x0) 19:02:38 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000340)={@loopback, 0x0, r4}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x5c}}, 0x0) [ 152.177893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.210410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:02:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2034}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x18, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) creat(0x0, 0x0) creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 152.250008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.310768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.347108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.359082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.390909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.408856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.429642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.440031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.477852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.488847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.628266] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.635586] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.741940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.768462] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.872775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.883158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.901681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.919212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.929009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.938883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.948183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.958215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.968476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.978282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.990085] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.997460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.009738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.024673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.053287] syz-executor.5 (7856) used greatest stack depth: 24952 bytes left 19:02:39 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000015}, 0x40) fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES16, @ANYBLOB], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x40895) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0xb0, r4, 0x10, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x24000082) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 153.232211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7921 comm=syz-executor.4 19:02:39 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setuid(0x0) r1 = memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0xffffff7f, 0x883300, 0x0, 0x5, 0x0, r0, &(0x7f0000000000)="d090de8453d9bc3b8d1b7722be7b350718975edc1bae719c2eb19f20937edffa34ca1935e4372a145e1d86fe54c915d8fde8000522fbaaaccfa80ca30a251e361125b5b4c084dc5a3f6328dbb5820ab06e9ce5bbfd0a6e1d823897a8a6ef565e41a16567e8ccde17477e91e5b942915ae3601577e98689a09afbbb2fa65337ae0058a2c68f901b70de3bf5ebed880bbcb2ebc22daa9e83bc127a77dd53ccd0ca7183778e", 0xa4}]) 19:02:39 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget(0x3, 0x214) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/120) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000000)) connect$llc(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="0200e300", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x9e0000, 0xbf6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa2093d, 0x5b, [], @value64=0xc9c}}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000280)=0x7, 0x4) 19:02:39 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d1dcdd48d701d79e6181b3a65c8", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0x350) ioctl$SNAPSHOT_UNFREEZE(r5, 0x3302) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000180)={0xb5f6, 0x0, 0x80, 0x7, 0x8, "fceb5fc2a82e89656e01f2cb30c0c4c748e3cd", 0x1, 0x404517bb}) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x30) sendfile(r6, r6, 0x0, 0x8080fffffffe) 19:02:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfff, 0xfffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="16f9530c7e0110fedf0e9dc6ef241d37b09cfd29f934689713af7a87c42139ad53427b8c38abd2fcc10057e1c91595abb2e7fa8f1e5c08e58aa1162fc7913e8b2bd3d13ec6f141b1affbfcced1d9b3d60522cce7c5e9974650a29510648c5a64b85f47ae3b00b08dbfe09128f1d0bc9eb21c84e8a869dd39a40c6573ad6362433a097285ba2e9d313a2a1962e2ffec762d1a4f5a3c621d3feaf614299623546bf949bc0c3d6b9b8c7cda37d54196f9bfc57b4e547b94581f9c03b2640d43281a426c7150", 0xc4}], 0x1, &(0x7f0000000a80)=[@assoc={0x18, 0x117, 0x4, 0xc2}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1030, 0x20000080}, {0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="0501d3a6ba69995cdbb33198cadbf043a09a258b9b0b064b676724559158a0bd5c2616a7258fe5bf5870a2a8183a9998e6196b073a8b9f38ba076b25ab078870d4453393149c47e3e26f3aaa2838553b567c8eaba5f67b94e8542a95f1ca4082e9e57bbcb1f444d18119beeeb411cf45cc6eebf72afc6a404a6fb7310269d2faa26d3783e92ccae42d5dcc1a1bdffdbce3cf2f339f4a22132e77da4f4f91570891220a54a0426e123e2bc1b6049f26072c60fdf9f275dbd24f6cb98a9164e4b4d38938b5c117b9eaea77436c62c94f", 0xcf}, {&(0x7f0000000580)="ea42f0a35f366aa816a5c72ffaa532c0a1ffd1b0d7d366e77098ad495174b39e0aa2a14e6aac3b7d6b1a2cec7a9062a86f19250623e27fd7f22c767137b59afdd21662ceeb21614a28494cd170ea964a72ca124babecd2751135c2b853657ed763a8d3f06a99f868f1266e33b31c0ea3e11e96825ac327abc2965ab18295799fb103b5fd5c79edceccff2e102193e21011b484117b446fd7f704822f8019492bc4038d6d8f30223efe7755283a70b20e1cbfc62e1134d99a186ed29b05346ef954ba682a5353734e0d27e98f1e8a68", 0xcf}], 0x2, &(0x7f0000000680)=[@assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x88, 0x117, 0x2, 0x72, "99eec250581e691ebeb0eccf606a34cf02f6d4825d5ae25443e1c9302c53fe6254a5325b7b2431099e371265a2a165c6686f54f3aff64fa5ab7977b800fa8273fa311d9fb22e20c6123f9e430a0a056a85ac8d0e2cf1af443ee4cbc381ed0bda9892b2ba051239b7adbf6c0b5c5945e9e780"}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}, @op={0x18}, @iv={0xc0, 0x117, 0x2, 0xa7, "b584b2c04c6418bef1f09abccedcacb461fe86f0bd1d6fe933caa3b1e9a4669f356aea6c13b3b0e1640e3a6557b58188974d466c6d4e5a372d1e6696da1f53c12d089bacc08a5de3ac932d895c23eddd3f60d3ea93732ce8a0c5e716b1eec021891d15564a6666cc3b44c0c4755a0cd979a28d6856af0e36c3adf8355f3fca7406f6822420e39b48c3c78c653dd971ab35d4db1a1302826de81f58e8e0d23ca0f048520d51ad21"}], 0x1a8, 0x40000}], 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000000c0)='veth0_to_team\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x278243, 0x4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) 19:02:39 executing program 1: ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f00000002c0)=0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x107) prctl$PR_SET_FPEMU(0xa, 0x1) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x6) bind$alg(0xffffffffffffffff, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f00000001c0), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x4008014) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) [ 153.370755] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 153.402325] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 153.427995] loop4: p2 < > p4 [ 153.515899] loop4: p4 size 2097152 extends beyond EOD, truncated 19:02:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x6) [ 153.691732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7921 comm=syz-executor.4 19:02:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x100, 0x7, 0x0, 0x8, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:40 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f00000003c0)='connect aa:aa:aa:aa:aa:10 0', 0x1b) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000214000127bd700054000100000000a2c44681000000000000000000"], 0x20}}, 0x0) close(r0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000000)) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x400200, 0x0) ftruncate(r4, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffa) 19:02:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="e500fb1112d8e6d49fbb3d1086bd22da456ea76e57116408351526095bc66dea6a4f58a1534143c341048328dc5a04101ba10a9cfbc7a5c2605edfc4304346c1668a12a892b55a02c461378cbd4946675b881925497fd48b04ea89ba8d25a34c94e9b2f7b4abebdde6fad0a03a6614775304fb25008962c6d43e9821e2da1ca5aec90f5aa184087ab230c8980e009a44a826", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r4, 0x1, 0x30, 0xffffffffffff623d, 0x9}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x178, 0xc8, 0xc8, 0x0, 0xc8, 0x178, 0x160, 0x160, 0x178, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x80}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xff000000, 'veth0_to_batadv\x00', 'ip_vti0\x00', {}, {0xff}, 0x1d, 0x3, 0x35}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00', {0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 19:02:40 executing program 0: r0 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d1dcdd48d701d79e6181b3a65c8", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0x350) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x8, 0x1, 0x3}}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f00000000c0)={0x0, {0x7}}) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x5, &(0x7f0000ffc000/0x4000)=nil, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="638a23c5eb303044cdb582650164aa7a83d62c080001000000000000000000004000a8516fdaddb6c3761aadff0000000acab06311e93612934ac22a62395009143c6305514532add9b5306ee24879fa5338641c9aa09fa49882ef458ce748440abef04b4b7b0ca9df26577a54afd1c174f4c30332256c2b23d46161644927102787a20430ec186dbaf9d441296b17687d2211ea0de665fd200b4b96c0ecd23b7f52fa950e0aa795d97a8bebacbda18c403f0988addf8627bad3d1d7c83d2c3cef24330974d0f0d22a347f0661502f2bb06299bff398fa50ef8d05a8de0ce21fd99142fc64ee489ae4f282090000000000"]) [ 154.598545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=7984 comm=syz-executor.3 [ 154.654409] audit: type=1800 audit(1597518160.702:9): pid=7986 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15777 res=0 [ 154.767179] EXT4-fs (loop0): Unrecognized mount option "'‡¢0ìmºùÔA)kh}"ê æeý K–ÀìÒ;Rú• [ 154.767179] §•Ùz‹ë¬½¡Œ@? ˆ­ß†'ºÓÑ×È=" or missing value [ 154.838674] EXT4-fs (loop0): failed to parse options in superblock: '‡¢0ìmºùÔA)kh}"ê æeý K–ÀìÒ;Rú• [ 154.838674] §•Ùz‹ë¬½¡Œ@? ˆ­ß†'ºÓÑ×È= [ 154.843923] syz-executor.2 (7952) used greatest stack depth: 24480 bytes left [ 154.927455] EXT4-fs (loop0): Unrecognized mount option "cŠ#Åë00D͵‚edªzƒÖ" or missing value 19:02:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') r3 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40800) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 155.226549] print_req_error: I/O error, dev loop1, sector 2 [ 155.232683] hfsplus: unable to find HFS+ superblock 19:02:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffe98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x81, 0x9, 0x20, 0x1}) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x100000001, 0x0, 0x28120001) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000040)={0xe3, 0x7, 0x1ae, 0x4, 0x2, 0x4, 0x3}, 0xc) sendmsg$NFT_MSG_GETTABLE(r3, 0x0, 0xe) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) fcntl$setstatus(r1, 0x4, 0xc8800) prctl$PR_SET_UNALIGN(0x6, 0x1) sched_setscheduler(r0, 0x0, 0x0) [ 155.305782] hfsplus: unable to find HFS+ superblock [ 155.313123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=7980 comm=syz-executor.3 19:02:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 155.349787] audit: type=1800 audit(1597518161.392:10): pid=7980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15777 res=0 [ 155.497928] print_req_error: I/O error, dev loop1, sector 2 [ 155.507751] hfsplus: unable to find HFS+ superblock [ 155.587632] blktrace: Concurrent blktraces are not allowed on nullb0 19:02:41 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:02:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000200)=0x6, 0x4) exit_group(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01004203", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000180)=0x84) r5 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000000)={0xf5}) r6 = socket(0x1000000010, 0x80002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000240)) [ 155.783348] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 245 (only 16 groups) 19:02:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200400, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0xffffd8ef, @hyper}, 0x10, 0x0) accept$ax25(r2, &(0x7f00000002c0)={{}, [@default, @remote, @rose, @null, @default, @default, @bcast]}, &(0x7f0000000100)=0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x1, 0x1, 0x0, 0x9, 0x20}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007b, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:02:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB], 0x5d}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40800) r6 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d1dcdd48d701d79e6181b3a65c8", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0x350) ioctl$SNAPSHOT_UNFREEZE(r6, 0x3302) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 19:02:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0e0001004e5ed8bc0d37a8e38905143dc6e00a7a5df81ce4b8ace3213baafc78725945805e25f526a8a7d0ecad1f368b422f9b1d641a70e17a5ab8214c2fc4ce0bc9057fff210b56fa5327117d8cc88667d6fdca290fe25088fc3270380650f65d8b80503d774db71be8f058e3746b4394496162dea3b833cea1c8d049a4e5868503742b9ed0ce953d80f1059170394b9fd71f1927a413cb4ca0000071a0c813a740c7d44845cc27f892660996fe8d2238f29c1a04837c3be1fb8c359e4191b16f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r5, 0xf0, 0x4, 0xed9, 0x1, 0x1}, 0x14) sendfile(r0, r1, 0x0, 0x4000000000dc) r6 = syz_open_procfs(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="6845b04b4c351d5c27d1926d220480a40f0750817d1dcdd48d701d79e6181b3a65c8", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0x350) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={@loopback, 0x0, r7}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000b80)={@mcast1, 0x0}, &(0x7f0000000bc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000c00)={0x3f8, 0x0, 0x1, 0xe6e4, 0x25dfdbff, {}, [{{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x3f8}, 0x1, 0x0, 0x0, 0x4040}, 0x40800) ioctl$SNAPSHOT_UNFREEZE(r6, 0x3302) write$uinput_user_dev(r6, &(0x7f0000000500)={'syz0\x00', {0x0, 0x6bd, 0x3, 0x8}, 0x4c, [0x5, 0x81, 0x5, 0x4, 0x2, 0x61e, 0xfff, 0x91, 0x1ff, 0x40, 0x0, 0x1, 0x0, 0x9, 0x7fffffff, 0x0, 0x80000001, 0x8, 0x2, 0x81, 0x7, 0x9, 0xffff8000, 0x3, 0x8, 0x7, 0x401, 0x4, 0xffff, 0x87c, 0x4, 0x80000001, 0x2, 0x7, 0x8, 0x7ff, 0x2, 0xcc, 0x9, 0x1f, 0xcd33, 0x7fff, 0x9, 0x0, 0x7ff, 0xffffffe0, 0x80000000, 0x2, 0x9, 0x2, 0x1, 0x7, 0x3, 0x8be4, 0x7, 0x8, 0x8, 0x3, 0xff, 0x0, 0x7, 0x4b0, 0x1, 0x1], [0x4, 0xffff, 0xa546, 0x473, 0x8, 0x7fffffff, 0xdf, 0x8000, 0x9, 0x8, 0xd3bc, 0x80000001, 0x7, 0x8, 0x0, 0x7f, 0x0, 0x20, 0x9, 0x101, 0x5, 0x101, 0x3, 0xfffffe01, 0x100, 0x8, 0x6, 0x1f, 0x8, 0x5a2, 0x3f, 0x0, 0x10001, 0x20, 0x401, 0x0, 0x6, 0x3ff, 0x9, 0x0, 0xa8, 0x69, 0xf787, 0x3, 0x0, 0x0, 0x1f, 0xffffffc0, 0x4, 0x8, 0x5, 0x80000000, 0x1, 0xfffffffb, 0xffffffff, 0x401, 0x7ff, 0xffffffff, 0x5, 0x7, 0x7, 0x7, 0x2, 0x1], [0x7, 0x1ff, 0x90d, 0x10000, 0x7f, 0x83c, 0x0, 0x8, 0x5, 0x200, 0xf17, 0x3, 0xffff, 0x0, 0x1f, 0x6, 0x4, 0xff, 0x1, 0x9, 0x14076292, 0x4, 0xcb1c, 0x5, 0x5, 0x1f, 0x1d, 0x98, 0x80000001, 0xae, 0x9, 0x3, 0x3, 0xfffffeff, 0xfff, 0x6, 0xffffffc0, 0x401, 0x2, 0xfffffffa, 0x10001, 0x3f, 0x8001, 0x1ff, 0x7ff, 0x8, 0x80000001, 0x4, 0xffff7fff, 0x8001, 0x2, 0x8000, 0x4, 0x6, 0x8, 0x80, 0x3ff, 0x1, 0xfffffffe, 0x5, 0x88ae, 0x7fffffff, 0x7ff, 0x2], [0xfffffff9, 0x5, 0x2, 0x101, 0x7ff, 0x7, 0x3, 0x8, 0x10001, 0x6, 0x9cdf, 0x2, 0x7, 0x8, 0x10000, 0x31f, 0xfffffc00, 0x3, 0x7, 0x1, 0x7, 0x10000, 0xb, 0x8, 0x5, 0xd0, 0x7, 0x2, 0x80, 0x80000000, 0x7, 0x3f, 0x3ff, 0x8000, 0xcd, 0x1000, 0xc667, 0x224c, 0x9, 0x7ff, 0x4b73, 0x6, 0x5, 0x7f, 0xffffffff, 0x3, 0xfffffff7, 0x9c24, 0xffffffff, 0x9, 0x92, 0x1, 0x9, 0xc2cd, 0x3, 0x7fff, 0x9, 0x20, 0x2, 0x100, 0x80000000, 0x6, 0x400, 0x10001]}, 0x45c) [ 156.582996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8063 comm=syz-executor.0 19:02:42 executing program 3: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) accept$netrom(r6, &(0x7f0000000140)={{0x3, @null}, [@netrom, @default, @bcast, @remote, @rose, @null, @null, @netrom]}, &(0x7f0000000040)=0x48) 19:02:42 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f00000000c0), 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x7f, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x200d89d, 0x0) syz_emit_ethernet(0x15, &(0x7f00000003c0)={@multicast, @random="0ceb9bf7ddd9", @val={@void, {0x8100, 0x5, 0x1}}, {@x25={0x805, {0x0, 0x7f, 0x1f}}}}, &(0x7f0000000300)={0x1, 0x0, [0xaea, 0x11b, 0xd4e]}) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 19:02:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x3, {{0x2, 0x4e21, @rand_addr=0x64010102}}}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev_mcast\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/34, 0x22}], 0x1, 0x3f00, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)={0x3f, {{0x2, 0x4e20, @remote}}, 0x1, 0xa, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}, {{0x2, 0x4e23, @rand_addr=0x64010100}}, {{0x2, 0x4e24, @rand_addr=0x64010100}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @multicast1}}]}, 0x590) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x40800) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000080)=0xfffffffffffffffe) [ 157.328486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8062 comm=syz-executor.0 [ 157.396846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8063 comm=syz-executor.0 [ 157.410883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8062 comm=syz-executor.0 19:02:43 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2, 0x2}}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dea5fbb1c268110f6a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c746571fffffffffff400000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 19:02:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x49, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000140)=""/102, &(0x7f0000000280)=0x66) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) 19:02:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x45}}, 0x0) socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="06538ecc0a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x0, 0x0) 19:02:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x7}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x40003, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = fcntl$dupfd(r1, 0x38d3f526802a48f6, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c}]}, @ETHTOOL_A_STRSET_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x4f, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000051}, 0x8000) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r5, 0x7480fac64d22bddc, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x40804) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') [ 175.144911] NOHZ: local_softirq_pending 08 [ 215.466032] NOHZ: local_softirq_pending 08 [ 215.470708] NOHZ: local_softirq_pending 08 [ 216.744836] NOHZ: local_softirq_pending 08 [ 235.945754] NOHZ: local_softirq_pending 08 [ 236.584277] NOHZ: local_softirq_pending 08 [ 237.224018] NOHZ: local_softirq_pending 08 [ 266.183484] Bluetooth: hci1 command 0x0406 tx timeout [ 266.183517] Bluetooth: hci0 command 0x0406 tx timeout [ 266.194289] Bluetooth: hci3 command 0x0406 tx timeout [ 266.200241] Bluetooth: hci4 command 0x0406 tx timeout [ 266.206267] Bluetooth: hci2 command 0x0406 tx timeout [ 266.211479] Bluetooth: hci5 command 0x0406 tx timeout [ 276.905684] NOHZ: local_softirq_pending 08 [ 298.674088] NOHZ: local_softirq_pending 08 [ 317.866372] NOHZ: local_softirq_pending 08 [ 427.944295] INFO: task syz-executor.1:8041 blocked for more than 140 seconds. [ 427.951851] Not tainted 4.14.193-syzkaller #0 [ 427.959313] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.967647] syz-executor.1 D27512 8041 6384 0x80000004 [ 427.974433] Call Trace: [ 427.977126] __schedule+0x88b/0x1de0 [ 427.981141] ? io_schedule_timeout+0x140/0x140 [ 427.985989] ? lock_downgrade+0x740/0x740 [ 427.990154] schedule+0x8d/0x1b0 [ 427.993606] schedule_preempt_disabled+0xf/0x20 [ 427.998278] __mutex_lock+0x669/0x1310 [ 428.002251] ? lo_ioctl+0x87/0x1cd0 [ 428.005972] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.012398] ? __lock_acquire+0x5fc/0x3f20 [ 428.016737] ? __lock_acquire+0x5fc/0x3f20 [ 428.020980] lo_ioctl+0x87/0x1cd0 [ 428.024566] ? __lock_acquire+0x5fc/0x3f20 [ 428.028809] ? loop_set_status64+0xe0/0xe0 [ 428.033086] blkdev_ioctl+0x540/0x1830 [ 428.037073] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.041009] ? find_nls+0xf6/0x130 [ 428.044622] ? mark_held_locks+0xa6/0xf0 [ 428.048721] ? mapping_needs_writeback+0xd4/0x110 [ 428.053647] ? filemap_check_errors+0x75/0x90 [ 428.058175] ? filemap_write_and_wait+0x86/0xa0 [ 428.062936] ioctl_by_bdev+0xa0/0x110 [ 428.066869] hfsplus_read_wrapper+0x1a7/0xd68 [ 428.071370] ? hfsplus_submit_bio+0x4e0/0x4e0 [ 428.076955] ? load_nls+0x20/0x60 [ 428.080415] hfsplus_fill_super+0x331/0x1850 [ 428.084992] ? widen_string+0xbf/0x200 [ 428.088887] ? hfsplus_iget+0x700/0x700 [ 428.092845] ? string+0x17e/0x1d0 [ 428.096382] ? widen_string+0x200/0x200 [ 428.100353] ? mark_held_locks+0xa6/0xf0 [ 428.104507] ? bdev_name.constprop.0+0x1cd/0x240 [ 428.109262] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 428.114071] ? pointer+0x31f/0x9e0 [ 428.117723] ? check_preemption_disabled+0x35/0x240 [ 428.122735] ? netdev_bits+0xa0/0xa0 [ 428.126716] ? format_decode+0x1cb/0x890 [ 428.130784] ? vsnprintf+0x260/0x1340 [ 428.134656] ? lock_release+0x41e/0x870 [ 428.138634] ? pointer+0x9e0/0x9e0 [ 428.142157] ? lock_downgrade+0x740/0x740 [ 428.146408] ? snprintf+0xa5/0xd0 [ 428.149873] ? vsprintf+0x30/0x30 [ 428.153464] ? sget_userns+0x768/0xc10 [ 428.157360] ? set_blocksize+0x125/0x380 [ 428.161415] mount_bdev+0x2b3/0x360 [ 428.165119] ? hfsplus_iget+0x700/0x700 [ 428.169086] mount_fs+0x92/0x2a0 [ 428.172505] vfs_kern_mount.part.0+0x5b/0x470 [ 428.177071] do_mount+0xe53/0x2a00 [ 428.180632] ? copy_mount_string+0x40/0x40 [ 428.184933] ? _copy_from_user+0x27/0x100 [ 428.189089] ? _copy_from_user+0x2e/0x100 [ 428.193481] ? _copy_from_user+0x96/0x100 [ 428.197649] ? copy_mount_options+0x1fa/0x2f0 [ 428.202142] ? copy_mnt_ns+0xa30/0xa30 [ 428.206095] SyS_mount+0xa8/0x120 [ 428.209553] ? copy_mnt_ns+0xa30/0xa30 [ 428.213485] do_syscall_64+0x1d5/0x640 [ 428.217415] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.222609] RIP: 0033:0x45d239 [ 428.225872] RSP: 002b:00007f539bdf7c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.233647] RAX: ffffffffffffffda RBX: 0000000000020480 RCX: 000000000045d239 [ 428.240933] RDX: 00000000200000c0 RSI: 00000000200001c0 RDI: 0000000020000240 [ 428.248306] RBP: 000000000118cf90 R08: 0000000000000000 R09: 0000000000000000 [ 428.256644] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 428.264021] R13: 00007fffeb49141f R14: 00007f539bdf89c0 R15: 000000000118cf4c [ 428.271339] INFO: task syz-executor.1:8043 blocked for more than 140 seconds. [ 428.278700] Not tainted 4.14.193-syzkaller #0 [ 428.283789] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.292412] syz-executor.1 D28960 8043 8041 0x00000004 [ 428.298099] Call Trace: [ 428.300693] __schedule+0x88b/0x1de0 [ 428.304548] ? io_schedule_timeout+0x140/0x140 [ 428.309125] ? mark_held_locks+0xa6/0xf0 [ 428.313164] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.317713] ? rwsem_down_read_failed+0x1e6/0x350 [ 428.322549] schedule+0x8d/0x1b0 [ 428.325997] rwsem_down_read_failed+0x1e6/0x350 [ 428.330729] ? rt_mutex_futex_unlock+0xc0/0xc0 [ 428.335379] call_rwsem_down_read_failed+0x14/0x30 [ 428.340310] down_read+0x44/0x80 [ 428.343787] ? __get_super.part.0+0x271/0x390 [ 428.348285] __get_super.part.0+0x271/0x390 [ 428.352611] get_super+0x2b/0x50 [ 428.356055] fsync_bdev+0x14/0xc0 [ 428.359507] invalidate_partition+0x74/0xb0 [ 428.363921] drop_partitions.isra.0+0x83/0x150 [ 428.368505] ? delete_partition+0x180/0x180 [ 428.373264] ? check_nnp_nosuid.isra.0+0x270/0x270 [ 428.378275] ? blkdev_reread_part+0x1b/0x40 [ 428.382618] rescan_partitions+0xa9/0x800 [ 428.386942] __blkdev_reread_part+0x140/0x1d0 [ 428.391453] blkdev_reread_part+0x23/0x40 [ 428.395682] loop_set_status+0xeeb/0x12b0 [ 428.399845] loop_set_status64+0x92/0xe0 [ 428.403980] ? loop_set_status_old+0x200/0x200 [ 428.408559] ? __mutex_lock+0x360/0x1310 [ 428.412617] ? avc_ss_reset+0x100/0x100 [ 428.416680] ? set_blocksize+0x125/0x380 [ 428.420739] lo_ioctl+0x587/0x1cd0 [ 428.424367] ? loop_set_status64+0xe0/0xe0 [ 428.428634] blkdev_ioctl+0x540/0x1830 [ 428.432504] ? blkpg_ioctl+0x8d0/0x8d0 [ 428.436459] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 428.441559] block_ioctl+0xd9/0x120 [ 428.445244] ? blkdev_fallocate+0x3a0/0x3a0 [ 428.449619] do_vfs_ioctl+0x75a/0xff0 [ 428.454018] ? selinux_inode_setxattr+0x730/0x730 [ 428.458866] ? ioctl_preallocate+0x1a0/0x1a0 [ 428.463375] ? kmem_cache_free+0x23a/0x2b0 [ 428.467702] ? putname+0xcd/0x110 [ 428.471197] ? do_sys_open+0x208/0x410 [ 428.475230] ? security_file_ioctl+0x83/0xb0 [ 428.479639] SyS_ioctl+0x7f/0xb0 [ 428.482987] ? do_vfs_ioctl+0xff0/0xff0 [ 428.487041] do_syscall_64+0x1d5/0x640 [ 428.490948] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.496201] RIP: 0033:0x45d0a7 [ 428.499385] RSP: 002b:00007f539bdf79f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 428.507204] RAX: ffffffffffffffda RBX: 00007f539bdf86d4 RCX: 000000000045d0a7 [ 428.514801] RDX: 00007f539bdf7ab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 428.522068] RBP: 0000000000000004 R08: 0000000000000000 R09: 000000000000000a [ 428.529412] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 428.536742] R13: 00007fffeb49141f R14: 0000000000000005 R15: 000000000118cf4c [ 428.544090] [ 428.544090] Showing all locks held in the system: [ 428.550414] 1 lock held by khungtaskd/1068: [ 428.555021] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.564194] 2 locks held by syz-executor.1/8041: [ 428.568962] #0: (&type->s_umount_key#59/1){+.+.}, at: [] sget_userns+0x556/0xc10 [ 428.578508] #1: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 428.587239] 3 locks held by syz-executor.1/8043: [ 428.591993] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 428.600625] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 428.609698] #2: (&type->s_umount_key#60){.+.+}, at: [] __get_super.part.0+0x271/0x390 [ 428.619506] [ 428.621131] ============================================= [ 428.621131] [ 428.628333] NMI backtrace for cpu 1 [ 428.631967] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.193-syzkaller #0 [ 428.639394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.648745] Call Trace: [ 428.651375] dump_stack+0x1b2/0x283 [ 428.655003] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.659490] ? irq_force_complete_move.cold+0x7c/0x7c [ 428.664681] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 428.670003] watchdog+0x5b9/0xb40 [ 428.673452] ? hungtask_pm_notify+0x50/0x50 [ 428.677844] kthread+0x30d/0x420 [ 428.681193] ? kthread_create_on_node+0xd0/0xd0 [ 428.685973] ret_from_fork+0x24/0x30 [ 428.689953] Sending NMI from CPU 1 to CPUs 0: [ 428.695141] NMI backtrace for cpu 0 [ 428.695146] CPU: 0 PID: 3650 Comm: systemd-journal Not tainted 4.14.193-syzkaller #0 [ 428.695150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.695153] task: ffff8880941e02c0 task.stack: ffff8880941e8000 [ 428.695156] RIP: 0010:unwind_next_frame+0x839/0x17d0 [ 428.695159] RSP: 0018:ffff8880941ef868 EFLAGS: 00000046 [ 428.695165] RAX: 0000000000000010 RBX: 1ffff1101283df14 RCX: ffffffff88f27590 [ 428.695168] RDX: ffff8880941efbd8 RSI: 0000000000000000 RDI: 0000000000000001 [ 428.695171] RBP: 0000000000000001 R08: ffffffff88f27594 R09: ffffffff88f27595 [ 428.695175] R10: 0000000000020322 R11: 0000000000000001 R12: ffff8880941ef95d [ 428.695178] R13: ffff8880941ef960 R14: ffff8880941ef978 R15: ffff8880941ef928 [ 428.695182] FS: 00007f419a8e48c0(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 428.695185] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.695189] CR2: 00007f4197cd7000 CR3: 00000000942cd000 CR4: 00000000001406f0 [ 428.695192] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.695195] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.695197] Call Trace: [ 428.695200] ? kasan_slab_free+0xc3/0x1a0 [ 428.695202] ? deref_stack_reg+0x1a0/0x1a0 [ 428.695205] ? __lock_acquire+0x5fc/0x3f20 [ 428.695207] ? kasan_slab_free+0xc3/0x1a0 [ 428.695210] __save_stack_trace+0x90/0x160 [ 428.695212] ? kasan_slab_free+0xc3/0x1a0 [ 428.695215] kasan_slab_free+0xc3/0x1a0 [ 428.695217] ? kasan_slab_free+0xc3/0x1a0 [ 428.695220] ? follow_managed+0xa20/0xa20 [ 428.695222] ? debug_check_no_obj_freed+0x2c0/0x674 [ 428.695225] ? lock_acquire+0x170/0x3f0 [ 428.695227] ? lock_downgrade+0x740/0x740 [ 428.695230] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 428.695233] ? debug_check_no_obj_freed+0x2c0/0x674 [ 428.695235] ? lock_downgrade+0x740/0x740 [ 428.695238] ? debug_object_activate+0x490/0x490 [ 428.695240] ? putname+0xcd/0x110 [ 428.695243] kmem_cache_free+0x7c/0x2b0 [ 428.695245] putname+0xcd/0x110 [ 428.695247] filename_parentat+0x477/0x520 [ 428.695250] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 428.695252] ? getname+0x20/0x20 [ 428.695255] ? debug_check_no_obj_freed+0x2c0/0x674 [ 428.695258] ? cache_alloc_refill+0x2fa/0x350 [ 428.695260] ? lock_downgrade+0x740/0x740 [ 428.695263] ? do_raw_spin_unlock+0x164/0x220 [ 428.695265] ? check_stack_object+0x86/0xa0 [ 428.695268] filename_create+0x8a/0x3f0 [ 428.695270] ? kern_path_mountpoint+0x40/0x40 [ 428.695273] ? getname_flags+0x22e/0x550 [ 428.695275] SyS_mkdirat+0x95/0x270 [ 428.695277] ? SyS_mknod+0x30/0x30 [ 428.695280] ? do_syscall_64+0x4c/0x640 [ 428.695282] ? SyS_mkdirat+0x270/0x270 [ 428.695284] do_syscall_64+0x1d5/0x640 [ 428.695287] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.695290] RIP: 0033:0x7f4199ba0687 [ 428.695292] RSP: 002b:00007fff50a0ea38 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 428.695298] RAX: ffffffffffffffda RBX: 00007fff50a11950 RCX: 00007f4199ba0687 [ 428.695302] RDX: 00007f419a611a00 RSI: 00000000000001ed RDI: 000056306da528c0 [ 428.695305] RBP: 00007fff50a0ea70 R08: 0000000000000000 R09: 0000000000000000 [ 428.695309] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 428.695312] R13: 0000000000000000 R14: 00007fff50a11950 R15: 00007fff50a0ef60 [ 428.695314] Code: ff 40 0f 95 c7 41 84 fb 0f 85 bf 0e 00 00 83 e0 07 40 38 c6 40 0f 9e c7 40 84 f6 0f 95 c0 40 84 c7 0f 85 a6 0e 00 00 48 0f bf 01 <48> 01 d0 48 89 44 24 58 e9 88 fb ff ff 48 b8 00 00 00 00 00 fc [ 428.699953] Kernel panic - not syncing: hung_task: blocked tasks [ 429.035129] CPU: 1 PID: 1068 Comm: khungtaskd Not tainted 4.14.193-syzkaller #0 [ 429.042562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.051933] Call Trace: [ 429.054581] dump_stack+0x1b2/0x283 [ 429.058269] panic+0x1f9/0x42d [ 429.061441] ? add_taint.cold+0x16/0x16 [ 429.065395] watchdog+0x5ca/0xb40 [ 429.068849] ? hungtask_pm_notify+0x50/0x50 [ 429.073149] kthread+0x30d/0x420 [ 429.076502] ? kthread_create_on_node+0xd0/0xd0 [ 429.081149] ret_from_fork+0x24/0x30 [ 429.086043] Kernel Offset: disabled [ 429.089677] Rebooting in 86400 seconds..