Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2020/10/15 03:17:57 fuzzer started 2020/10/15 03:17:57 dialing manager at 10.128.0.105:44723 2020/10/15 03:17:57 syscalls: 3255 2020/10/15 03:17:57 code coverage: enabled 2020/10/15 03:17:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/15 03:17:57 extra coverage: extra coverage is not supported by the kernel 2020/10/15 03:17:57 setuid sandbox: enabled 2020/10/15 03:17:57 namespace sandbox: enabled 2020/10/15 03:17:57 Android sandbox: enabled 2020/10/15 03:17:57 fault injection: enabled 2020/10/15 03:17:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/15 03:17:57 net packet injection: enabled 2020/10/15 03:17:57 net device setup: enabled 2020/10/15 03:17:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/15 03:17:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/15 03:17:57 USB emulation: /dev/raw-gadget does not exist 2020/10/15 03:17:57 hci packet injection: enabled 2020/10/15 03:17:57 wifi device emulation: enabled syzkaller login: [ 35.430660] random: crng init done [ 35.434227] random: 7 urandom warning(s) missed due to ratelimiting 03:19:44 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 03:19:44 executing program 1: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) 03:19:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 03:19:45 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:19:45 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002340)={0x78}, 0x78) 03:19:45 executing program 2: [ 139.977345] audit: type=1400 audit(1602731984.992:8): avc: denied { execmem } for pid=6381 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 141.401721] IPVS: ftp: loaded support on port[0] = 21 [ 141.504730] IPVS: ftp: loaded support on port[0] = 21 [ 141.608344] chnl_net:caif_netlink_parms(): no params data found [ 141.644184] IPVS: ftp: loaded support on port[0] = 21 [ 141.733717] chnl_net:caif_netlink_parms(): no params data found [ 141.790334] IPVS: ftp: loaded support on port[0] = 21 [ 141.833792] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.841543] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.848775] device bridge_slave_0 entered promiscuous mode [ 141.870793] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.877203] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.885284] device bridge_slave_1 entered promiscuous mode [ 141.973439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.982270] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.988664] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.996640] device bridge_slave_0 entered promiscuous mode [ 142.012359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.020936] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.027312] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.034379] device bridge_slave_1 entered promiscuous mode [ 142.078526] chnl_net:caif_netlink_parms(): no params data found [ 142.101422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.111464] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.118933] team0: Port device team_slave_0 added [ 142.128722] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.136877] team0: Port device team_slave_1 added [ 142.144654] IPVS: ftp: loaded support on port[0] = 21 [ 142.157740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.184976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.191345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.217267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.245972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.252538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.278911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.317045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.324534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.333139] team0: Port device team_slave_0 added [ 142.353315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.361337] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.368630] team0: Port device team_slave_1 added [ 142.468222] device hsr_slave_0 entered promiscuous mode [ 142.475451] device hsr_slave_1 entered promiscuous mode [ 142.482915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.494426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.501726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.527472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.538563] chnl_net:caif_netlink_parms(): no params data found [ 142.548812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.563586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.570173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.595627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.620235] IPVS: ftp: loaded support on port[0] = 21 [ 142.631793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.658400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.703515] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.710590] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.717596] device bridge_slave_0 entered promiscuous mode [ 142.752180] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.758578] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.766821] device bridge_slave_1 entered promiscuous mode [ 142.808490] device hsr_slave_0 entered promiscuous mode [ 142.814505] device hsr_slave_1 entered promiscuous mode [ 142.850684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.858813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.906202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.923918] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.006324] chnl_net:caif_netlink_parms(): no params data found [ 143.023097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.030542] team0: Port device team_slave_0 added [ 143.072404] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.081559] team0: Port device team_slave_1 added [ 143.143097] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.151512] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.158518] device bridge_slave_0 entered promiscuous mode [ 143.184221] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.190995] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.198421] device bridge_slave_1 entered promiscuous mode [ 143.214482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.221054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.247566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.259818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.266088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.292434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.352908] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.359772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.394359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.402080] Bluetooth: hci0 command 0x0409 tx timeout [ 143.408422] Bluetooth: hci5 command 0x0409 tx timeout [ 143.409546] Bluetooth: hci4 command 0x0409 tx timeout [ 143.416496] Bluetooth: hci3 command 0x0409 tx timeout [ 143.426087] Bluetooth: hci2 command 0x0409 tx timeout [ 143.426540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.436824] Bluetooth: hci1 command 0x0409 tx timeout [ 143.464655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.490387] device hsr_slave_0 entered promiscuous mode [ 143.496120] device hsr_slave_1 entered promiscuous mode [ 143.502579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.524064] chnl_net:caif_netlink_parms(): no params data found [ 143.542054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.559766] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.568275] team0: Port device team_slave_0 added [ 143.619683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.627048] team0: Port device team_slave_1 added [ 143.633589] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.641738] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.649133] device bridge_slave_0 entered promiscuous mode [ 143.685953] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.692798] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.700626] device bridge_slave_1 entered promiscuous mode [ 143.748110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.756344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.782958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.795144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.801546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.826857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.846787] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.863013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.875360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.887889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.896915] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.917427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.958783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.970637] team0: Port device team_slave_0 added [ 143.980521] device hsr_slave_0 entered promiscuous mode [ 143.986256] device hsr_slave_1 entered promiscuous mode [ 144.011238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.018759] team0: Port device team_slave_1 added [ 144.025396] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.033733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.075805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.087460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.097854] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.107649] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.115277] device bridge_slave_0 entered promiscuous mode [ 144.152686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.160870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.170927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.177032] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.185244] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.192014] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.199959] device bridge_slave_1 entered promiscuous mode [ 144.206907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.213493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.239065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.251789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.258063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.283386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.306318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.318773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.354968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.375103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.384415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.393371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.402254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.411862] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.418322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.431357] device hsr_slave_0 entered promiscuous mode [ 144.437084] device hsr_slave_1 entered promiscuous mode [ 144.446052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.466427] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.475026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.482933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.490228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.498055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.506046] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.512485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.519913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.528034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.562480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.573854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.606506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.614148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.622888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.630303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.647398] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.655451] team0: Port device team_slave_0 added [ 144.672534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.678644] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.687435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.702653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.710634] team0: Port device team_slave_1 added [ 144.722366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.735908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.772798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.781386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.806913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.821473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.828536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.838780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.847099] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.853525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.862393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.874253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.880710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.906538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.919311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.934566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.956594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.963457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.996913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.007768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.015928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.024160] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.030605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.037487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.046137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.057746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.074450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.084501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.093237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.104737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.113994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.134821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.142767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.153220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.163771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.174715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.206142] device hsr_slave_0 entered promiscuous mode [ 145.212601] device hsr_slave_1 entered promiscuous mode [ 145.219002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.226865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.237802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.246568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.254886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.280585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.288538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.305823] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.313846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.324238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.332655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.341026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.351706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.357777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.369112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.391253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.399008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.412362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.438486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.447012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.459189] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.467425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.483203] Bluetooth: hci1 command 0x041b tx timeout [ 145.495112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.499571] Bluetooth: hci2 command 0x041b tx timeout [ 145.506624] Bluetooth: hci3 command 0x041b tx timeout [ 145.512783] Bluetooth: hci4 command 0x041b tx timeout [ 145.518098] Bluetooth: hci5 command 0x041b tx timeout [ 145.523664] Bluetooth: hci0 command 0x041b tx timeout [ 145.526300] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.585416] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.602920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.612130] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.620732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.627549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.643842] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.655657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.662328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.669964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.682386] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.697260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.706734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.713413] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.724407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.732989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.740519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.747323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.756507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.765211] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.771705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.778707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.788094] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.801993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.813107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.842052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.852564] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.866664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.876244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.885438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.894407] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.900929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.908040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.915948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.936748] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.943621] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.951911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.962660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.980824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.997159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.012216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.021936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.032317] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.038740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.046331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.055217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.065860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.074512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.085292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.094790] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.102264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.115363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.125564] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.132020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.139087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.147699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.155856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.163873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.171439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.181377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.189378] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.199006] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.210157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.218312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.226115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.234546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.242795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.253917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.266620] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.273507] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.281894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.293438] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.300954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.307952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.315298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.325357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.335141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.344630] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.356314] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.367916] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.379343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.388696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.400063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.407886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.417285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.425130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.435580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.445631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.460480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.474635] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.494847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.503167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.512050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.520964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.531533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.543176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.553767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.565147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.575859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.584665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.592879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.601145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.608733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.617007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.625260] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.631717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.638696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.646672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.654438] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.660948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.668682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.677055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.685217] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.691661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.698636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.706836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.714931] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.721391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.729658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.736695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.744166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.751451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.759095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.775522] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.786504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.796958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.810454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.819065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.831971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.838138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.849182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.857572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.865565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.873402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.883779] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.891462] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.898115] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.906029] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.915968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.932100] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.939293] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.947611] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.954814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.961954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.968707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.980237] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.991864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.012117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.022583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.041792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.052542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.060743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.068172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.076757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.085213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.093314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.101681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.109347] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.116698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.124205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.132690] device veth0_vlan entered promiscuous mode [ 147.146418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.156641] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.167971] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.179397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.187553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.196379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.205086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.212917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.221068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.228595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.236377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.243943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.251338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.260562] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.267949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.278658] device veth0_vlan entered promiscuous mode [ 147.289930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.296746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.307548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.316104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.325935] device veth1_vlan entered promiscuous mode [ 147.332344] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.344017] device veth1_vlan entered promiscuous mode [ 147.351533] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.361317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.369251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.388044] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.398096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.406292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.420856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.428127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.436491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.444223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.452150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.462138] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.472434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.478553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.492966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.501689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.512699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.522293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.534693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.543366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.557466] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.574496] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.582203] Bluetooth: hci0 command 0x040f tx timeout [ 147.587388] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.589845] Bluetooth: hci5 command 0x040f tx timeout [ 147.605909] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.613190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.620093] Bluetooth: hci4 command 0x040f tx timeout [ 147.628017] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.630081] Bluetooth: hci3 command 0x040f tx timeout [ 147.641109] Bluetooth: hci2 command 0x040f tx timeout [ 147.646394] Bluetooth: hci1 command 0x040f tx timeout [ 147.649119] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.661612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.671053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.678850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.688656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.696961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.705220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.716863] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.730982] device veth0_macvtap entered promiscuous mode [ 147.737334] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.750194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.757717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.767512] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.775860] device veth0_macvtap entered promiscuous mode [ 147.785762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.796437] device veth1_macvtap entered promiscuous mode [ 147.809240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.817499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.825425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.832905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.846442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.854869] device veth1_macvtap entered promiscuous mode [ 147.872780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.890919] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.898388] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.908924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.959307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.982358] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.000025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.011691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.025193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.033441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.045453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.053733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.072249] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.083543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.091905] device veth0_vlan entered promiscuous mode [ 148.099312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.114681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.127489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.137415] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.148820] device veth1_vlan entered promiscuous mode [ 148.156751] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.173003] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.180883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.192246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.203567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.216142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.224729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.234736] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.242242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.250060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.257867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.267342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.275764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.285517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.294210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.306315] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.316235] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.330932] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.351072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.362099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.376457] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.386845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.397497] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.408201] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.424775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.437692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.447601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.456734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.465612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.474275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.482978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.499256] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.515737] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.541630] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.550412] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.562889] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.585157] device veth0_macvtap entered promiscuous mode [ 148.604179] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.614615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.624629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.633899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.646802] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.655622] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.663497] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.673176] device veth1_macvtap entered promiscuous mode [ 148.681994] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.689851] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.702986] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.715665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.724741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.735534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.744544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.752784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.761534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.768663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.777236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.785133] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.795826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.806643] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.814949] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.824796] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.833392] device veth0_vlan entered promiscuous mode [ 148.853203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.865050] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.873810] device veth0_vlan entered promiscuous mode [ 148.885484] device veth1_vlan entered promiscuous mode [ 148.894006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.902924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.913508] device veth0_vlan entered promiscuous mode [ 148.923241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.933943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.943939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.954322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.974818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.982646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.000418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.008106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.017401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.025989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.044989] device veth1_vlan entered promiscuous mode [ 149.054774] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.068362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.081399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.090985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.101760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.112869] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.120435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.133606] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.141544] device veth1_vlan entered promiscuous mode [ 149.148178] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.158326] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.171644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.180237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.188111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.196712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.213580] device veth0_macvtap entered promiscuous mode [ 149.221203] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.232594] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.260448] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.267903] device veth1_macvtap entered promiscuous mode [ 149.277887] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.294324] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.308253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.317550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.327093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.336474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.344815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.355120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.370974] device veth0_macvtap entered promiscuous mode [ 149.382414] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.429166] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.458683] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.475218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.488340] device veth1_macvtap entered promiscuous mode [ 149.500440] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.507036] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.516775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.524628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.533280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.543689] device veth0_macvtap entered promiscuous mode [ 149.551019] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.576346] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 149.602277] device veth1_macvtap entered promiscuous mode [ 149.608659] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.622103] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 149.629240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.632340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.649208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.650041] Bluetooth: hci4 command 0x0419 tx timeout [ 149.672007] Bluetooth: hci5 command 0x0419 tx timeout [ 149.674050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.677732] Bluetooth: hci0 command 0x0419 tx timeout [ 149.690028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.698782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.703262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.719268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.732003] Bluetooth: hci1 command 0x0419 tx timeout [ 149.737298] Bluetooth: hci2 command 0x0419 tx timeout [ 149.742713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.747779] Bluetooth: hci3 command 0x0419 tx timeout [ 149.760923] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.767922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.777594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.787913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.797667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.809393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.819078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.828903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.839639] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.846595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.862743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.875317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.884678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.899166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.907123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.915602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.923939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.932111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.972671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.984078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.994327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.004473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.014117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.023920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.033360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.044118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.054472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.061760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.070525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.080197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.090087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.099224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.114061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.123972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.135366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.145014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.155354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.168243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.176284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.202853] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.212366] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.214706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.233668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.245213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.253561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.262270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.296085] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.305962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.329058] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.345216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.347007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.368200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.388059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.408802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.424848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.434120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.445721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.455401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.465732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.475388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.485638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.496453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.504299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.515104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.523603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.532330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.532578] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.540870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.555625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.580086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.599383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.612861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.622998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.632316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.642192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.651467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.661349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.670685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.686258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.696553] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.704260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.735753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.747923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.770163] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.788585] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:19:55 executing program 3: [ 150.839368] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:19:55 executing program 4: [ 150.892162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.914667] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:19:56 executing program 3: [ 150.952141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.959375] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:19:56 executing program 3: 03:19:56 executing program 4: [ 151.019291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:19:56 executing program 4: [ 151.203418] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.233450] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.259957] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.280603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.314371] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.328670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.385917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.419758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.456860] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.476605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.490211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.497238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.548977] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.564797] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.577542] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.625552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.648642] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.662490] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.688363] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.697787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:19:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 03:19:56 executing program 3: 03:19:56 executing program 4: 03:19:56 executing program 5: 03:19:56 executing program 1: [ 151.760418] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.799073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.821341] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.870236] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:19:56 executing program 2: 03:19:56 executing program 4: 03:19:56 executing program 1: 03:19:56 executing program 0: 03:19:56 executing program 5: 03:19:56 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 2: 03:19:57 executing program 1: 03:19:57 executing program 4: 03:19:57 executing program 0: 03:19:57 executing program 3: 03:19:57 executing program 4: 03:19:57 executing program 5: 03:19:57 executing program 3: 03:19:57 executing program 2: 03:19:57 executing program 0: 03:19:57 executing program 1: 03:19:57 executing program 4: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 0: 03:19:57 executing program 2: 03:19:57 executing program 4: 03:19:57 executing program 3: 03:19:57 executing program 1: 03:19:57 executing program 4: 03:19:57 executing program 5: 03:19:57 executing program 2: 03:19:57 executing program 4: 03:19:57 executing program 1: 03:19:57 executing program 3: 03:19:57 executing program 0: 03:19:57 executing program 4: 03:19:57 executing program 5: 03:19:57 executing program 2: 03:19:57 executing program 1: 03:19:57 executing program 0: 03:19:57 executing program 4: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 2: 03:19:57 executing program 1: 03:19:57 executing program 4: 03:19:57 executing program 5: 03:19:57 executing program 0: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 4: 03:19:57 executing program 2: 03:19:57 executing program 1: 03:19:57 executing program 0: 03:19:57 executing program 2: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 1: 03:19:57 executing program 4: 03:19:57 executing program 0: 03:19:57 executing program 3: 03:19:57 executing program 4: 03:19:57 executing program 0: 03:19:57 executing program 5: 03:19:57 executing program 2: 03:19:57 executing program 1: 03:19:57 executing program 0: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 4: 03:19:57 executing program 1: 03:19:57 executing program 2: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 4: 03:19:57 executing program 0: 03:19:57 executing program 2: 03:19:57 executing program 1: 03:19:57 executing program 3: 03:19:57 executing program 5: 03:19:57 executing program 0: 03:19:57 executing program 4: 03:19:58 executing program 2: 03:19:58 executing program 1: 03:19:58 executing program 5: 03:19:58 executing program 3: 03:19:58 executing program 2: 03:19:58 executing program 0: 03:19:58 executing program 5: 03:19:58 executing program 4: 03:19:58 executing program 5: 03:19:58 executing program 4: 03:19:58 executing program 1: 03:19:58 executing program 3: 03:19:58 executing program 2: 03:19:58 executing program 0: 03:19:58 executing program 1: 03:19:58 executing program 4: 03:19:58 executing program 3: 03:19:58 executing program 2: 03:19:58 executing program 0: 03:19:58 executing program 5: 03:19:58 executing program 3: 03:19:58 executing program 1: 03:19:58 executing program 2: 03:19:58 executing program 5: 03:19:58 executing program 4: 03:19:58 executing program 0: 03:19:58 executing program 3: 03:19:58 executing program 1: 03:19:58 executing program 0: 03:19:58 executing program 2: 03:19:58 executing program 5: 03:19:58 executing program 4: 03:19:58 executing program 3: 03:19:58 executing program 1: 03:19:58 executing program 2: 03:19:58 executing program 5: 03:19:58 executing program 0: 03:19:58 executing program 1: 03:19:58 executing program 4: 03:19:58 executing program 3: 03:19:58 executing program 0: 03:19:58 executing program 1: 03:19:58 executing program 2: 03:19:58 executing program 5: 03:19:58 executing program 3: 03:19:58 executing program 4: 03:19:58 executing program 0: 03:19:58 executing program 3: 03:19:58 executing program 4: 03:19:58 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000480)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 03:19:58 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5401, &(0x7f0000000040)) 03:19:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b66, &(0x7f0000000240)) 03:19:58 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x125942, 0x0) 03:19:58 executing program 4: 03:19:58 executing program 3: 03:19:58 executing program 5: 03:19:58 executing program 1: r0 = socket(0xa, 0x3, 0xa) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:19:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(r0, 0x0, 0x0) 03:19:58 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 03:19:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 03:19:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="c45f9221d17eaf8498c180087fb7bde430597c4df2a0571507185e61d0776cf0eb49dc0866e3c1dc4fa938891762091caa0238a7e597b903", 0x38, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0x7}, 0x1c) 03:19:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 03:19:58 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x36ada0b9e24f7b6b, 0x0) 03:19:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x2, 0x0) 03:19:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541a, 0x0) 03:19:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x2a}, 0x0) 03:19:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:19:58 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5409, 0x0) 03:19:58 executing program 1: r0 = socket(0xa, 0x3, 0xa) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 03:19:58 executing program 2: mq_unlink(&(0x7f0000000000)='/\x00') 03:19:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b69, &(0x7f0000000240)) 03:19:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x17) 03:19:59 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x540c, 0x0) 03:19:59 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5428, 0x0) 03:19:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000240)) 03:19:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, &(0x7f0000000040)) 03:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)=0x7) 03:19:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b6c, &(0x7f0000000240)) 03:19:59 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x7ff, 0x0, 0x0, 0x0, 0x0, "b6b43ef455da4f10b707d87d6e2493aecd2688"}) 03:19:59 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r0, 0x301}, 0x14}}, 0x0) 03:19:59 executing program 4: openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x423c0, 0x0) 03:19:59 executing program 0: add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000080), 0x8, 0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000100)) 03:19:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f0000000140)) 03:19:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 03:19:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 03:19:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="9aa5c8c041b19529b40fd4417fab6cb9c9f917a534c9a5e839", 0x19, 0x4004080, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c) 03:19:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x8007, 0x0, @ipv4={[], [], @empty}}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000180)) 03:19:59 executing program 0: r0 = socket(0x2, 0x3, 0xa) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x44}}, 0x24014001) 03:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f00000010c0)={&(0x7f0000000080)=ANY=[], 0x102c}, 0x300}, 0x0) 03:19:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8946, &(0x7f0000000140)) 03:19:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x4c, r1, 0xd41b0cf052388f1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x300, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 03:19:59 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 03:19:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}, 0x1c) 03:19:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 03:19:59 executing program 0: r0 = socket(0x2, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:19:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 03:19:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x84281, 0x0) 03:19:59 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:19:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000140)) 03:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5600, &(0x7f0000000240)) 03:19:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) keyctl$get_persistent(0x16, 0x0, 0x0) 03:19:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8980, 0x0) 03:19:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 154.444962] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 03:19:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 03:19:59 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 154.498363] hrtimer: interrupt took 42444 ns 03:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2dc, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0xd5d4}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x7ff}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0xc3a2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x5}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x80000001}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x101}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8, 0xb, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xad13}, {0x8, 0xb, 0x80}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0xfffffffffffffd9a, 0x16, 0x7f}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x447}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5a81}, {0x8, 0xb, 0x1000}}]}, 0x2dc}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 03:19:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b63, 0x0) 03:19:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x894a, &(0x7f0000000140)=@req={0x20, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_ivalue}}) 03:19:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 03:19:59 executing program 0: r0 = socket(0x2, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:19:59 executing program 1: connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@util={0x25, "01193830e8e8cdf155237b4543b7ff55"}, 0x18) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5412, &(0x7f0000000040)) 03:19:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) [ 154.626195] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.647158] audit: type=1804 audit(1602731999.662:9): pid=8247 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir701065102/syzkaller.n7UxV2/34/file0" dev="sda1" ino=15798 res=1 [ 154.707498] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.775847] audit: type=1804 audit(1602731999.742:10): pid=8247 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir701065102/syzkaller.n7UxV2/34/file0" dev="sda1" ino=15798 res=1 03:20:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8904, 0x0) 03:20:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000180000000e0001"], 0x64}}, 0x0) 03:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="e1") 03:20:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)) 03:20:00 executing program 3: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000003c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x540d, 0x0) [ 155.096274] syz-executor.3 (8247) used greatest stack depth: 24856 bytes left 03:20:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) [ 155.145781] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 03:20:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5437, &(0x7f0000000240)) 03:20:00 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x540b, 0x0) 03:20:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x3, 0x0, 0x0, @dev}, 0x1c) 03:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, "9620d20a58b2b2dff4bd203da99d31413e2d01"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 155.190471] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 155.229012] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 03:20:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000019c0)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) 03:20:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5606, 0x0) 03:20:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:20:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000040)="9aa5c8c041b19529b40fd4417fab6cb9c9f917", 0x13, 0x4004080, &(0x7f0000000080)={0xa, 0x4e20, 0x80, @loopback, 0x7}, 0x1c) 03:20:00 executing program 5: socket(0x10, 0x3, 0xffffffe0) 03:20:00 executing program 0: r0 = socket(0x2, 0x3, 0xa) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 03:20:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x80000004, @loopback}, 0x1c) [ 155.365127] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 03:20:00 executing program 1: sysfs$1(0x1, &(0x7f0000000180)='\x00S\x0e\x00\x00a\xd1m\x8d5\xd5\x8cv\x94\x91?\xaa\xa1Twt\xf9Y\xee\xe9\xc6G\x92\xbb_\xf8\xfc-\x95\xa6\x9f\x19\n\xbd\xcdB\xaa3(\xe2Vu\xcb\x85\xfbRZMo/\xb2\x18\a[\x1e@\xb7\xd3I\xc9\xc9a\x7f\x81r\xbeN7\x91A\"P\xd5U\x15)\x10\x80\x84[\x8c\xf8\xa4\xcepe\x8f\xe7\xbel\f\xb1\xceF\x93\xf3Q\xbc\xca\xb6\n\xdc_\xb9@\xf36\xab=`\xa7\x0e\xd1\xe6\xaf\xd6\xb7\x9bJ\x1e\x8ci\xe6\xbc>>M/c') 03:20:00 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5429, 0x0) 03:20:00 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xeffd) 03:20:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3a, &(0x7f0000000240)) 03:20:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2dc, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6, 0x11, 0xad13}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0xfffffffffffffd9a}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x2dc}}, 0x0) 03:20:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000240)) 03:20:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f00000003c0)) 03:20:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 03:20:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x402c5828, &(0x7f0000000140)) 03:20:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x1c) 03:20:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)) [ 155.546232] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 03:20:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, 0x0) 03:20:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={0x0, 0x110}}, 0x0) 03:20:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000140)=@req={0x20, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_ivalue}}) 03:20:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000180)="c45f9221d17eaf8498c180087fb7bde430597c4df2a0571507185e61d0776cf0eb49dc0866e3c1dc4fa938891762091caa0238a7e597b903", 0x38, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) [ 155.593877] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.5'. 03:20:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x1}, 0x1c) 03:20:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 03:20:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b52, &(0x7f0000000240)) 03:20:00 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:20:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 03:20:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000240)) 03:20:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:20:00 executing program 3: getitimer(0x2, &(0x7f0000000200)) 03:20:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x64}}, 0x0) 03:20:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 03:20:00 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x1000}, 0xf) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200240, 0x0) r7 = mq_open(&(0x7f0000000240)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00', 0x40, 0x2018cfc2e92708eb, 0x0) fcntl$dupfd(r6, 0x406, r7) dup3(r2, r3, 0x0) pread64(r2, &(0x7f0000000040)=""/70, 0x46, 0x6) socket$netlink(0x10, 0x3, 0x2) dup2(r1, r4) 03:20:00 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x402c542c, &(0x7f0000000040)) 03:20:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4004080, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c) 03:20:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8993, &(0x7f0000000140)) 03:20:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560b, 0x0) 03:20:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0xffffffffffffffff, 0x0) 03:20:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 03:20:00 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 03:20:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 03:20:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000140)) 03:20:01 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20101, 0x0) write$char_raw(r0, 0x0, 0x0) 03:20:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2, 0x7f}, 0x1c) 03:20:01 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x1000}, 0xf) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x39}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200240, 0x0) r7 = mq_open(&(0x7f0000000240)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00', 0x40, 0x2018cfc2e92708eb, 0x0) fcntl$dupfd(r6, 0x406, r7) dup3(r2, r3, 0x0) pread64(r2, &(0x7f0000000040)=""/70, 0x46, 0x6) socket$netlink(0x10, 0x3, 0x2) dup2(r1, r4) 03:20:01 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 03:20:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000100)) 03:20:01 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x802c542a, &(0x7f0000000040)) 03:20:01 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5456, &(0x7f0000000040)) 03:20:01 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000003c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x890b, 0x0) 03:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000080), 0x8, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="200025bd7000ffdbdf25050000000c00080000800000000000000c000400060000000000000008000100000000004c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\t\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x48800) 03:20:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x100}, 0x1c) 03:20:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000240)) 03:20:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x14}, 0x14}, 0xa}, 0x0) 03:20:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8970, &(0x7f0000000140)=@req={0x20, &(0x7f0000000100)={'veth0_macvtap\x00', @ifru_ivalue}}) [ 156.344794] kvm [8438]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0xf 03:20:01 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0xfffffffffff) 03:20:01 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket(0x2, 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="29400000000103000000c283aa3a2986405150e447fd1c364c330000000000000000fa3d07002e2f66496c653300020000000400003324662221100000000075866e449f07000000004e6de976d61eae6d611aac00aae020990939aa4b8000000035976a9b43e4f226de83802f40e68c0a5665ebeaa97583ea09abb5bd02180263061c2159deb7f5b1b9cac2d6f97a112bd901869a4c082b29c09f2ff60d4f439468430742e71861cc4a82e6e29d7c58f88437d0f7692d69f88b15201c68e042470fdd58a7c7a8b32378d3179f1204b55d19ed53b929727019716b6e04e4d7572b3a7bd6b02442b68587d5ba39f8037f727249334b627c40fdee05000000000d3f62c4e28d33c859be152f76000e51375bd7412c6c3afffbc2341706f0254bf85c7677b776cf25fe1e017dacf12dca364e23a99132f0c6491776ce4856916543887b72c92206a253f02d460f40be5e31797eb27ddc191d5e1be5ae8cef7445f6efe135c12cb5117e603d2dad33509eceedb8bf5b0b076dc3009419f6dd6a305d02805f1a50377e1c1f96b5e41304455353d03369892817be8a45c5d9fbf788c31983e9cb0fb3d5b7329a69a03316469cca06d8fe1b06f44def35f4846aceabb66e1efb4b62b4a6beacd470b2e901b54829834d5f34e081782751a638b718e84aa810b9cf3cedaff28803335f6965ffc14c12f275ab8a0ffea609996bf8e8aabad571de6e7008360308fe1b386833e17ea2e0995ce940c928c153716251e73f8b1930ad10d590d42335a0f027effd5455acf3521778f0ea18653232022e7272a29c667bd8432ae49e19b551ac45bf7be26a6b56b35a4c6a41e7058e08244fe1ffabae5ff9000000000000000000000000d0924fa8354ea4d41c9a423f9672cf83917e506dd819b9b093b56a3617f75b0510ee288f14fcb3aa4b7b2c8d78e9f35bac615c8a62392e640534aaa83822c92e5c5d63946020910d766cb899247190e76983fc4905aa45d97ff9ca6793763d966eb716736dc5917a3fc1cb2b458aef1aaa38b15aa7be70a208d2e819ea0b533c3507da5eed56906b9307ad9bf5f6c894ec38b56ca1b507e6e53a82cd565864b93dba66688d8d096ff683877acca875ca550a693856f2a43a3a4bb5d7d5a13068b146e356531d8aae8570225e1b62100b99081ce8c386a0fec69a0fe5afffa80fed7f3c9f4e0bb053cbf01392a27e8e348d4b94a8fb41f29f1054e21599281da0f7a64bc61627774db00e87548f189c36bfd28bfef5d3325885379d2b997a340988a47c7fa1fc2e212b4b633b4e3462ba04c4f3a0bb8354d153da9f272364151f644846f7a3cc23d6d3fd3b8946f96ff98b3d38e1a24ca53951738524fbd4d8a352f67c9b5be341fbc07d8588669fb54bacfdc61efdfe65ca8a07a286f59778f98cd71435ac6c3974349f54e1aff8f33661036df64ebdee62738c6909c8642d6ea768d9d73fab9acc8b68746ce5e680655aeacbdc11c5b0386bd8f5dddcb7e3a92307e819ad374c94337b9b025b146e0689c0224f326c89f1158b395c7605d86b01640cdd4fd6d28e3916e11b40a2b6ca4be2d448eee1fe83e5d61554c6e7f1ea6534bddbb2ccb41cc045cbf30cb3f6b5c33ddf7cb70f70d43bf10d063434827f2105fe9fb205bb8330432c343299bff52ce052853e9005e46583598f20166ad59fd1938f3b2440072f564c471643c8bed7f0a82ecf1f649013bd754340e67855386770151e2a8953"], 0x68) shutdown(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x960101df, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local={0xac, 0x5}}, @in={0x2, 0x0, @dev}, @xdp={0x2c, 0x11, 0x0, 0x2f}, 0xd7}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x4) sendfile(r3, r0, &(0x7f0000000040)=0x100060, 0xa808) 03:20:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x1}, 0x1c) 03:20:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0xe0000000, @dev}, 0x1c) 03:20:01 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000003c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:01 executing program 5: socket$inet6(0xa, 0x0, 0xfffffeff) 03:20:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:20:01 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000480)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffff9) 03:20:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, 0x0) 03:20:01 executing program 5: socket(0xa, 0x3, 0xa) 03:20:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)=ANY=[], 0x102c}}, 0x0) 03:20:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000240)) 03:20:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket(0x2, 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="29400000000103000000c283aa3a2986405150e447fd1c364c330000000000000000fa3d07002e2f66496c653300020000000400003324662221100000000075866e449f07000000004e6de976d61eae6d611aac00aae020990939aa4b8000000035976a9b43e4f226de83802f40e68c0a5665ebeaa97583ea09abb5bd02180263061c2159deb7f5b1b9cac2d6f97a112bd901869a4c082b29c09f2ff60d4f439468430742e71861cc4a82e6e29d7c58f88437d0f7692d69f88b15201c68e042470fdd58a7c7a8b32378d3179f1204b55d19ed53b929727019716b6e04e4d7572b3a7bd6b02442b68587d5ba39f8037f727249334b627c40fdee05000000000d3f62c4e28d33c859be152f76000e51375bd7412c6c3afffbc2341706f0254bf85c7677b776cf25fe1e017dacf12dca364e23a99132f0c6491776ce4856916543887b72c92206a253f02d460f40be5e31797eb27ddc191d5e1be5ae8cef7445f6efe135c12cb5117e603d2dad33509eceedb8bf5b0b076dc3009419f6dd6a305d02805f1a50377e1c1f96b5e41304455353d03369892817be8a45c5d9fbf788c31983e9cb0fb3d5b7329a69a03316469cca06d8fe1b06f44def35f4846aceabb66e1efb4b62b4a6beacd470b2e901b54829834d5f34e081782751a638b718e84aa810b9cf3cedaff28803335f6965ffc14c12f275ab8a0ffea609996bf8e8aabad571de6e7008360308fe1b386833e17ea2e0995ce940c928c153716251e73f8b1930ad10d590d42335a0f027effd5455acf3521778f0ea18653232022e7272a29c667bd8432ae49e19b551ac45bf7be26a6b56b35a4c6a41e7058e08244fe1ffabae5ff9000000000000000000000000d0924fa8354ea4d41c9a423f9672cf83917e506dd819b9b093b56a3617f75b0510ee288f14fcb3aa4b7b2c8d78e9f35bac615c8a62392e640534aaa83822c92e5c5d63946020910d766cb899247190e76983fc4905aa45d97ff9ca6793763d966eb716736dc5917a3fc1cb2b458aef1aaa38b15aa7be70a208d2e819ea0b533c3507da5eed56906b9307ad9bf5f6c894ec38b56ca1b507e6e53a82cd565864b93dba66688d8d096ff683877acca875ca550a693856f2a43a3a4bb5d7d5a13068b146e356531d8aae8570225e1b62100b99081ce8c386a0fec69a0fe5afffa80fed7f3c9f4e0bb053cbf01392a27e8e348d4b94a8fb41f29f1054e21599281da0f7a64bc61627774db00e87548f189c36bfd28bfef5d3325885379d2b997a340988a47c7fa1fc2e212b4b633b4e3462ba04c4f3a0bb8354d153da9f272364151f644846f7a3cc23d6d3fd3b8946f96ff98b3d38e1a24ca53951738524fbd4d8a352f67c9b5be341fbc07d8588669fb54bacfdc61efdfe65ca8a07a286f59778f98cd71435ac6c3974349f54e1aff8f33661036df64ebdee62738c6909c8642d6ea768d9d73fab9acc8b68746ce5e680655aeacbdc11c5b0386bd8f5dddcb7e3a92307e819ad374c94337b9b025b146e0689c0224f326c89f1158b395c7605d86b01640cdd4fd6d28e3916e11b40a2b6ca4be2d448eee1fe83e5d61554c6e7f1ea6534bddbb2ccb41cc045cbf30cb3f6b5c33ddf7cb70f70d43bf10d063434827f2105fe9fb205bb8330432c343299bff52ce052853e9005e46583598f20166ad59fd1938f3b2440072f564c471643c8bed7f0a82ecf1f649013bd754340e67855386770151e2a8953"], 0x68) shutdown(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x960101df, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x6}}, @in={0x2, 0x0, @dev}, @xdp={0x2c, 0x11, 0x0, 0x2f}, 0xd7}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x4) sendfile(r3, r0, &(0x7f0000000040)=0x100060, 0xa808) [ 156.750874] kvm [8487]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0xf 03:20:02 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket(0x2, 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x68) shutdown(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x960101df, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local={0xac, 0x5}}, @in={0x2, 0x0, @dev}, @xdp={0x2c, 0x11, 0x0, 0x2f}, 0xd7}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x4) sendfile(r3, r0, &(0x7f0000000040)=0x100060, 0xa808) 03:20:02 executing program 3: socket(0x35, 0x0, 0x0) 03:20:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x1c) 03:20:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5601, &(0x7f0000000240)) 03:20:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x9}, 0x0) 03:20:02 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5424, &(0x7f0000000040)) 03:20:02 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5413, &(0x7f0000000040)) 03:20:02 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x43b01, 0x0) write$char_raw(r0, 0x0, 0x9c00) 03:20:02 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="d2cfe39a82c3f3aad7c494071769624d918e111efa955877189edb5dfd633eec0b445739586bc06b28b51a088d53d20a50b092a49ee313d59a71894ab01dea195f9c5e99c5cc95c8b6f5cc70aac969afbf5f0972ac79649a0907914c5da55a26d2699a17b15d6b4b12717191d281d9367c358134279fd76eae99674dde2f5938200be7533a775ceb2c46e98869436b166a4cfd9496105c2fa07f3d970a0cb09a49261f9823777077f5eaf8aaa3be596a242bebd12b20994fb506172d166cf9b032000ea719802bdb0c7685cc0c5520eb5333781d7c9f08621659e5f2d6c42b312baa", @ANYRES32, @ANYBLOB="080004", @ANYRES32, @ANYBLOB="abbeb942d5c90f12a63c29d8aa7e1439087146c894f9fab5e850b523813b7956683bd283f0c036916d33ff62d674e478d2d52a6b9092e354791d317da028ba30a55d8217623c7f8d454d17e95bb7b244b919a44252c07f380a5249194b9f0aa803", @ANYRES32, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0", @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30d"], 0x70}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b0e45", 0xff8d}], 0x1) 03:20:02 executing program 5: openat$ptmx(0xffffff9c, 0x0, 0x410000, 0x0) 03:20:02 executing program 5: sysfs$1(0x2, 0x0) 03:20:02 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5407, &(0x7f0000000040)) 03:20:03 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket(0x2, 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="29400000000103000000c283aa3a2986405150e447fd1c364c330000000000000000fa3d07002e2f66496c653300020000000400003324662221100000000075866e449f07000000004e6de976d61eae6d611aac00aae020990939aa4b8000000035976a9b43e4f226de83802f40e68c0a5665ebeaa97583ea09abb5bd02180263061c2159deb7f5b1b9cac2d6f97a112bd901869a4c082b29c09f2ff60d4f439468430742e71861cc4a82e6e29d7c58f88437d0f7692d69f88b15201c68e042470fdd58a7c7a8b32378d3179f1204b55d19ed53b929727019716b6e04e4d7572b3a7bd6b02442b68587d5ba39f8037f727249334b627c40fdee05000000000d3f62c4e28d33c859be152f76000e51375bd7412c6c3afffbc2341706f0254bf85c7677b776cf25fe1e017dacf12dca364e23a99132f0c6491776ce4856916543887b72c92206a253f02d460f40be5e31797eb27ddc191d5e1be5ae8cef7445f6efe135c12cb5117e603d2dad33509eceedb8bf5b0b076dc3009419f6dd6a305d02805f1a50377e1c1f96b5e41304455353d03369892817be8a45c5d9fbf788c31983e9cb0fb3d5b7329a69a03316469cca06d8fe1b06f44def35f4846aceabb66e1efb4b62b4a6beacd470b2e901b54829834d5f34e081782751a638b718e84aa810b9cf3cedaff28803335f6965ffc14c12f275ab8a0ffea609996bf8e8aabad571de6e7008360308fe1b386833e17ea2e0995ce940c928c153716251e73f8b1930ad10d590d42335a0f027effd5455acf3521778f0ea18653232022e7272a29c667bd8432ae49e19b551ac45bf7be26a6b56b35a4c6a41e7058e08244fe1ffabae5ff9000000000000000000000000d0924fa8354ea4d41c9a423f9672cf83917e506dd819b9b093b56a3617f75b0510ee288f14fcb3aa4b7b2c8d78e9f35bac615c8a62392e640534aaa83822c92e5c5d63946020910d766cb899247190e76983fc4905aa45d97ff9ca6793763d966eb716736dc5917a3fc1cb2b458aef1aaa38b15aa7be70a208d2e819ea0b533c3507da5eed56906b9307ad9bf5f6c894ec38b56ca1b507e6e53a82cd565864b93dba66688d8d096ff683877acca875ca550a693856f2a43a3a4bb5d7d5a13068b146e356531d8aae8570225e1b62100b99081ce8c386a0fec69a0fe5afffa80fed7f3c9f4e0bb053cbf01392a27e8e348d4b94a8fb41f29f1054e21599281da0f7a64bc61627774db00e87548f189c36bfd28bfef5d3325885379d2b997a340988a47c7fa1fc2e212b4b633b4e3462ba04c4f3a0bb8354d153da9f272364151f644846f7a3cc23d6d3fd3b8946f96ff98b3d38e1a24ca53951738524fbd4d8a352f67c9b5be341fbc07d8588669fb54bacfdc61efdfe65ca8a07a286f59778f98cd71435ac6c3974349f54e1aff8f33661036df64ebdee62738c6909c8642d6ea768d9d73fab9acc8b68746ce5e680655aeacbdc11c5b0386bd8f5dddcb7e3a92307e819ad374c94337b9b025b146e0689c0224f326c89f1158b395c7605d86b01640cdd4fd6d28e3916e11b40a2b6ca4be2d448eee1fe83e5d61554c6e7f1ea6534bddbb2ccb41cc045cbf30cb3f6b5c33ddf7cb70f70d43bf10d063434827f2105fe9fb205bb8330432c343299bff52ce052853e9005e46583598f20166ad59fd1938f3b2440072f564c471643c8bed7f0a82ecf1f649013bd754340e67855386770151e2a8953"], 0x68) shutdown(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x960101df, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local={0xac, 0x5}}, @in={0x2, 0x0, @dev}, @xdp={0x2c, 0x11, 0x0, 0x2f}, 0xd7}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x4) sendfile(r3, r0, &(0x7f0000000040)=0x100060, 0xa808) 03:20:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x2dc, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5, 0x12, 0x1}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0xfffffffffffffd9a}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x2dc}}, 0x0) 03:20:03 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x541e, 0x0) 03:20:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000140)) 03:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x1d) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) mq_open(&(0x7f0000000100)='net/ipv6_route\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:20:03 executing program 3: pipe(&(0x7f0000000200)) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000180)=""/231, 0xe7}], 0x1}, 0x101) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:20:03 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 158.557902] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 03:20:03 executing program 5: socket(0x2, 0x3, 0xa) [ 158.621328] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.643407] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0x2 03:20:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x2, 0x100000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)=ANY=[], 0x102c}}, 0x0) 03:20:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b44, &(0x7f0000000240)) 03:20:03 executing program 5: r0 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 03:20:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bond\x00'}, @SMC_PNETID_NAME={0xffffffffffffff7e, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0xffffffffffffff49, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netdevsim0\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_IBPORT]}, 0xfdcb}}, 0x0) [ 158.752987] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0x3 [ 158.753089] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0x4 [ 158.753222] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0x5 [ 158.753360] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0x4 [ 158.753457] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0xc5 [ 158.753594] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0xc5 [ 158.760818] kvm [8572]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000007 data 0xc5 [ 158.874623] Unknown ioctl 1074311008 03:20:04 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket(0x2, 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="29400000000103000000c283aa3a2986405150e447fd1c364c330000000000000000fa3d07002e2f66496c653300020000000400003324662221100000000075866e449f07000000004e6de976d61eae6d611aac00aae020990939aa4b8000000035976a9b43e4f226de83802f40e68c0a5665ebeaa97583ea09abb5bd02180263061c2159deb7f5b1b9cac2d6f97a112bd901869a4c082b29c09f2ff60d4f439468430742e71861cc4a82e6e29d7c58f88437d0f7692d69f88b15201c68e042470fdd58a7c7a8b32378d3179f1204b55d19ed53b929727019716b6e04e4d7572b3a7bd6b02442b68587d5ba39f8037f727249334b627c40fdee05000000000d3f62c4e28d33c859be152f76000e51375bd7412c6c3afffbc2341706f0254bf85c7677b776cf25fe1e017dacf12dca364e23a99132f0c6491776ce4856916543887b72c92206a253f02d460f40be5e31797eb27ddc191d5e1be5ae8cef7445f6efe135c12cb5117e603d2dad33509eceedb8bf5b0b076dc3009419f6dd6a305d02805f1a50377e1c1f96b5e41304455353d03369892817be8a45c5d9fbf788c31983e9cb0fb3d5b7329a69a03316469cca06d8fe1b06f44def35f4846aceabb66e1efb4b62b4a6beacd470b2e901b54829834d5f34e081782751a638b718e84aa810b9cf3cedaff28803335f6965ffc14c12f275ab8a0ffea609996bf8e8aabad571de6e7008360308fe1b386833e17ea2e0995ce940c928c153716251e73f8b1930ad10d590d42335a0f027effd5455acf3521778f0ea18653232022e7272a29c667bd8432ae49e19b551ac45bf7be26a6b56b35a4c6a41e7058e08244fe1ffabae5ff9000000000000000000000000d0924fa8354ea4d41c9a423f9672cf83917e506dd819b9b093b56a3617f75b0510ee288f14fcb3aa4b7b2c8d78e9f35bac615c8a62392e640534aaa83822c92e5c5d63946020910d766cb899247190e76983fc4905aa45d97ff9ca6793763d966eb716736dc5917a3fc1cb2b458aef1aaa38b15aa7be70a208d2e819ea0b533c3507da5eed56906b9307ad9bf5f6c894ec38b56ca1b507e6e53a82cd565864b93dba66688d8d096ff683877acca875ca550a693856f2a43a3a4bb5d7d5a13068b146e356531d8aae8570225e1b62100b99081ce8c386a0fec69a0fe5afffa80fed7f3c9f4e0bb053cbf01392a27e8e348d4b94a8fb41f29f1054e21599281da0f7a64bc61627774db00e87548f189c36bfd28bfef5d3325885379d2b997a340988a47c7fa1fc2e212b4b633b4e3462ba04c4f3a0bb8354d153da9f272364151f644846f7a3cc23d6d3fd3b8946f96ff98b3d38e1a24ca53951738524fbd4d8a352f67c9b5be341fbc07d8588669fb54bacfdc61efdfe65ca8a07a286f59778f98cd71435ac6c3974349f54e1aff8f33661036df64ebdee62738c6909c8642d6ea768d9d73fab9acc8b68746ce5e680655aeacbdc11c5b0386bd8f5dddcb7e3a92307e819ad374c94337b9b025b146e0689c0224f326c89f1158b395c7605d86b01640cdd4fd6d28e3916e11b40a2b6ca4be2d448eee1fe83e5d61554c6e7f1ea6534bddbb2ccb41cc045cbf30cb3f6b5c33ddf7cb70f70d43bf10d063434827f2105fe9fb205bb8330432c343299bff52ce052853e9005e46583598f20166ad59fd1938f3b2440072f564c471643c8bed7f0a82ecf1f649013bd754340e67855386770151e2a8953"], 0x68) shutdown(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x960101df, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local={0xac, 0x5}}, @in={0x2, 0x0, @dev}, @xdp={0x2c, 0x11, 0x0, 0x2f}, 0xd7}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x4) sendfile(r3, r0, &(0x7f0000000040)=0x100060, 0xa808) 03:20:04 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x5425, &(0x7f0000000040)) 03:20:04 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 03:20:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 03:20:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x402c542d, &(0x7f0000000240)) 03:20:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x4c, r1, 0xd41b0cf052388f1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x42, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 03:20:04 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x100040, 0x0) 03:20:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8936, &(0x7f0000000140)) 03:20:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5609, &(0x7f0000000240)) 03:20:04 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:20:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, 0x0) 03:20:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 159.764440] ================================================================== [ 159.764476] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x705/0x7b0 [ 159.764485] Read of size 4 at addr ffffffff86e69218 by task syz-executor.0/8637 [ 159.764487] [ 159.764498] CPU: 1 PID: 8637 Comm: syz-executor.0 Not tainted 4.14.198-syzkaller #0 [ 159.764503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.764507] Call Trace: [ 159.764521] dump_stack+0x1b2/0x283 [ 159.764538] print_address_description.cold+0x5/0x1d3 [ 159.764551] kasan_report_error.cold+0x8a/0x194 [ 159.764559] ? fbcon_resize+0x705/0x7b0 [ 159.764568] __asan_report_load4_noabort+0x68/0x70 [ 159.764577] ? memcpy+0x20/0x50 [ 159.764585] ? fbcon_resize+0x705/0x7b0 [ 159.764594] fbcon_resize+0x705/0x7b0 [ 159.764607] ? display_to_var+0x7b0/0x7b0 [ 159.764631] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 159.764640] ? __kmalloc+0x3a4/0x400 [ 159.764650] ? vc_do_resize+0x252/0xe00 [ 159.764660] ? display_to_var+0x7b0/0x7b0 [ 159.764669] vc_do_resize+0x38b/0xe00 [ 159.764687] ? vc_init+0x430/0x430 [ 159.764703] vt_ioctl+0x76f/0x1f50 [ 159.764713] ? cap_inode_removexattr+0x60/0xc9 [ 159.764723] ? vt_waitactive+0x2f0/0x2f0 [ 159.764735] ? avc_ss_reset+0x100/0x100 [ 159.764752] ? tty_jobctrl_ioctl+0x3f/0xe60 [ 159.764760] ? vt_waitactive+0x2f0/0x2f0 [ 159.764772] tty_ioctl+0x50f/0x13c0 [ 159.764783] ? tty_fasync+0x2c0/0x2c0 [ 159.764793] ? lock_acquire+0x170/0x3f0 [ 159.764804] ? trace_hardirqs_on+0x10/0x10 [ 159.764815] ? trace_hardirqs_on+0x10/0x10 [ 159.764827] ? futex_exit_release+0x220/0x220 [ 159.764838] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 159.764854] ? tty_fasync+0x2c0/0x2c0 [ 159.764866] do_vfs_ioctl+0x75a/0xff0 [ 159.764877] ? selinux_inode_setxattr+0x730/0x730 [ 159.764887] ? ioctl_preallocate+0x1a0/0x1a0 [ 159.764895] ? lock_downgrade+0x740/0x740 [ 159.764910] ? __fget+0x225/0x360 [ 159.764923] ? security_file_ioctl+0x83/0xb0 [ 159.764935] SyS_ioctl+0x7f/0xb0 [ 159.764943] ? do_vfs_ioctl+0xff0/0xff0 [ 159.764956] do_syscall_64+0x1d5/0x640 [ 159.764970] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 159.764978] RIP: 0033:0x45de59 [ 159.764984] RSP: 002b:00007f344fc3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.764994] RAX: ffffffffffffffda RBX: 0000000000019780 RCX: 000000000045de59 [ 159.765000] RDX: 0000000020000240 RSI: 0000000000005609 RDI: 0000000000000003 [ 159.765014] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 159.765020] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 159.765026] R13: 00007ffdda033f6f R14: 00007f344fc3c9c0 R15: 000000000118bf2c [ 159.765040] [ 159.765042] The buggy address belongs to the variable: [ 159.765052] font_vga_8x16+0x58/0x60 [ 159.765054] [ 159.765057] Memory state around the buggy address: [ 159.765065] ffffffff86e69100: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 159.765077] ffffffff86e69180: 00 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 159.765084] >ffffffff86e69200: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.765088] ^ [ 159.765094] ffffffff86e69280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.765101] ffffffff86e69300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 159.765104] ================================================================== [ 159.765108] Disabling lock debugging due to kernel taint [ 159.766233] Kernel panic - not syncing: panic_on_warn set ... [ 159.766233] [ 159.766244] CPU: 1 PID: 8637 Comm: syz-executor.0 Tainted: G B 4.14.198-syzkaller #0 [ 159.766254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.766257] Call Trace: [ 159.766269] dump_stack+0x1b2/0x283 [ 159.766280] panic+0x1f9/0x42d [ 159.766288] ? add_taint.cold+0x16/0x16 [ 159.766299] ? ___preempt_schedule+0x16/0x18 [ 159.766312] kasan_end_report+0x43/0x49 [ 159.766321] kasan_report_error.cold+0xa7/0x194 [ 159.766328] ? fbcon_resize+0x705/0x7b0 [ 159.766337] __asan_report_load4_noabort+0x68/0x70 [ 159.766345] ? memcpy+0x20/0x50 [ 159.766352] ? fbcon_resize+0x705/0x7b0 [ 159.766359] fbcon_resize+0x705/0x7b0 [ 159.766369] ? display_to_var+0x7b0/0x7b0 [ 159.766385] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 159.766393] ? __kmalloc+0x3a4/0x400 [ 159.766401] ? vc_do_resize+0x252/0xe00 [ 159.766409] ? display_to_var+0x7b0/0x7b0 [ 159.766417] vc_do_resize+0x38b/0xe00 [ 159.766430] ? vc_init+0x430/0x430 [ 159.766442] vt_ioctl+0x76f/0x1f50 [ 159.766450] ? cap_inode_removexattr+0x60/0xc9 [ 159.766458] ? vt_waitactive+0x2f0/0x2f0 [ 159.766467] ? avc_ss_reset+0x100/0x100 [ 159.766478] ? tty_jobctrl_ioctl+0x3f/0xe60 [ 159.766485] ? vt_waitactive+0x2f0/0x2f0 [ 159.766494] tty_ioctl+0x50f/0x13c0 [ 159.766504] ? tty_fasync+0x2c0/0x2c0 [ 159.766512] ? lock_acquire+0x170/0x3f0 [ 159.766519] ? trace_hardirqs_on+0x10/0x10 [ 159.766527] ? trace_hardirqs_on+0x10/0x10 [ 159.766535] ? futex_exit_release+0x220/0x220 [ 159.766544] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 159.766555] ? tty_fasync+0x2c0/0x2c0 [ 159.766564] do_vfs_ioctl+0x75a/0xff0 [ 159.766571] ? selinux_inode_setxattr+0x730/0x730 [ 159.766580] ? ioctl_preallocate+0x1a0/0x1a0 [ 159.766586] ? lock_downgrade+0x740/0x740 [ 159.766596] ? __fget+0x225/0x360 [ 159.766605] ? security_file_ioctl+0x83/0xb0 [ 159.766614] SyS_ioctl+0x7f/0xb0 [ 159.766622] ? do_vfs_ioctl+0xff0/0xff0 [ 159.766630] do_syscall_64+0x1d5/0x640 [ 159.766641] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 159.766647] RIP: 0033:0x45de59 [ 159.766651] RSP: 002b:00007f344fc3bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.766660] RAX: ffffffffffffffda RBX: 0000000000019780 RCX: 000000000045de59 [ 159.766665] RDX: 0000000020000240 RSI: 0000000000005609 RDI: 0000000000000003 [ 159.766669] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 159.766674] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 159.766679] R13: 00007ffdda033f6f R14: 00007f344fc3c9c0 R15: 000000000118bf2c [ 159.767860] Kernel Offset: disabled