[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2020/09/05 11:23:24 fuzzer started 2020/09/05 11:23:24 dialing manager at 10.128.0.105:34151 2020/09/05 11:23:25 syscalls: 3174 2020/09/05 11:23:25 code coverage: enabled 2020/09/05 11:23:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/05 11:23:25 extra coverage: extra coverage is not supported by the kernel 2020/09/05 11:23:25 setuid sandbox: enabled 2020/09/05 11:23:25 namespace sandbox: enabled 2020/09/05 11:23:25 Android sandbox: enabled 2020/09/05 11:23:25 fault injection: enabled 2020/09/05 11:23:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 11:23:25 net packet injection: enabled 2020/09/05 11:23:25 net device setup: enabled 2020/09/05 11:23:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 11:23:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 11:23:25 USB emulation: /dev/raw-gadget does not exist 2020/09/05 11:23:25 hci packet injection: enabled syzkaller login: [ 34.846552] random: crng init done [ 34.850144] random: 7 urandom warning(s) missed due to ratelimiting 11:25:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfffff, r1) 11:25:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timerslack_ns\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 11:25:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x7a000000, 0x0) 11:25:21 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000008000/0x1000)=nil) 11:25:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 150.037028] audit: type=1400 audit(1599305121.193:8): avc: denied { execmem } for pid=6367 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 151.292126] IPVS: ftp: loaded support on port[0] = 21 [ 151.447080] IPVS: ftp: loaded support on port[0] = 21 [ 151.604856] chnl_net:caif_netlink_parms(): no params data found [ 151.629289] IPVS: ftp: loaded support on port[0] = 21 [ 151.767199] IPVS: ftp: loaded support on port[0] = 21 [ 151.770315] chnl_net:caif_netlink_parms(): no params data found [ 151.783870] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.790919] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.799795] device bridge_slave_0 entered promiscuous mode [ 151.810800] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.817222] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.824535] device bridge_slave_1 entered promiscuous mode [ 151.892836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.916804] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.996130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.003667] team0: Port device team_slave_0 added [ 152.024417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.033486] team0: Port device team_slave_1 added [ 152.047973] chnl_net:caif_netlink_parms(): no params data found [ 152.064973] IPVS: ftp: loaded support on port[0] = 21 [ 152.098110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.104536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.131733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.166240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.172507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.198407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.235286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.260258] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.267149] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.274169] device bridge_slave_0 entered promiscuous mode [ 152.281660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.300001] IPVS: ftp: loaded support on port[0] = 21 [ 152.308561] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.314960] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.323023] device bridge_slave_1 entered promiscuous mode [ 152.491662] device hsr_slave_0 entered promiscuous mode [ 152.497821] device hsr_slave_1 entered promiscuous mode [ 152.521815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.530253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.538056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.544755] chnl_net:caif_netlink_parms(): no params data found [ 152.590573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.603429] chnl_net:caif_netlink_parms(): no params data found [ 152.644296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.651878] team0: Port device team_slave_0 added [ 152.662637] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.669126] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.676809] device bridge_slave_0 entered promiscuous mode [ 152.689786] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.696973] team0: Port device team_slave_1 added [ 152.720352] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.727016] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.733893] device bridge_slave_1 entered promiscuous mode [ 152.792386] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.808065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.814404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.840935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.858478] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.870524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.877708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.903524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.949556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.978684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.989134] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.995491] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.003289] device bridge_slave_0 entered promiscuous mode [ 153.025621] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.033281] team0: Port device team_slave_0 added [ 153.069161] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.075593] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.083679] device bridge_slave_1 entered promiscuous mode [ 153.109569] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.117366] team0: Port device team_slave_1 added [ 153.127785] device hsr_slave_0 entered promiscuous mode [ 153.133410] device hsr_slave_1 entered promiscuous mode [ 153.158264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.171389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.217883] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.225301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.231753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.258202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.272349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.278688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.304042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.316364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.326024] Bluetooth: hci0 command 0x0409 tx timeout [ 153.360370] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.367709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.396205] Bluetooth: hci2 command 0x0409 tx timeout [ 153.404337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.421638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.429244] team0: Port device team_slave_0 added [ 153.450216] chnl_net:caif_netlink_parms(): no params data found [ 153.468343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.476037] Bluetooth: hci5 command 0x0409 tx timeout [ 153.480355] Bluetooth: hci1 command 0x0409 tx timeout [ 153.481616] Bluetooth: hci4 command 0x0409 tx timeout [ 153.487599] Bluetooth: hci3 command 0x0409 tx timeout [ 153.492278] team0: Port device team_slave_1 added [ 153.502295] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.509377] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.516991] device bridge_slave_0 entered promiscuous mode [ 153.546219] device hsr_slave_0 entered promiscuous mode [ 153.552393] device hsr_slave_1 entered promiscuous mode [ 153.564728] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.572023] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.579495] device bridge_slave_1 entered promiscuous mode [ 153.604524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.649100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.659476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.665802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.691355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.722042] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.740858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.747536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.773909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.785816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.801512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.823867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.880657] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.889823] team0: Port device team_slave_0 added [ 153.899929] device hsr_slave_0 entered promiscuous mode [ 153.908418] device hsr_slave_1 entered promiscuous mode [ 153.929384] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.936965] team0: Port device team_slave_1 added [ 153.942256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.950119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.966970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.001739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.048278] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.054668] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.063404] device bridge_slave_0 entered promiscuous mode [ 154.074124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.080488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.106565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.125429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.131851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.157525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.170385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.176862] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.183296] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.191902] device bridge_slave_1 entered promiscuous mode [ 154.204633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.212588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.250636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.278336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.286889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.306010] device hsr_slave_0 entered promiscuous mode [ 154.311730] device hsr_slave_1 entered promiscuous mode [ 154.320595] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.327100] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.340506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.361558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.371635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.382849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.406788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.414562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.423432] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.429932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.438087] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.445111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.490099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.505045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.534962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.542936] team0: Port device team_slave_0 added [ 154.548882] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.556601] team0: Port device team_slave_1 added [ 154.562036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.570319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.580609] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.587020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.605222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.614296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.647216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.663828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.670185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.695615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.722217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.729883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.738373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.764405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.786406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.808873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.816529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.832117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.843433] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.850252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.873633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.881537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.889663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.897125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.904087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.914337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.935326] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.941643] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.952543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.962800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.977548] device hsr_slave_0 entered promiscuous mode [ 154.984213] device hsr_slave_1 entered promiscuous mode [ 154.990837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.003485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.014669] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.024666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.033221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.040647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.048491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.056353] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.062712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.069729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.077469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.086608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.098774] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.118095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.139630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.147799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.156633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.167126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.175467] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.181996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.203937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.212145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.220884] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.227329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.234184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.244441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.271698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.304528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.327279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.335070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.343501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.363041] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.373732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.383417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.392550] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.401893] Bluetooth: hci0 command 0x041b tx timeout [ 155.413267] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.424446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.433671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.440827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.447781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.455418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.464923] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.479985] Bluetooth: hci2 command 0x041b tx timeout [ 155.482937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.494901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.509214] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.516684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.523416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.531691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.539187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.547687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.557630] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.565529] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.571780] Bluetooth: hci3 command 0x041b tx timeout [ 155.577124] Bluetooth: hci4 command 0x041b tx timeout [ 155.578229] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.582364] Bluetooth: hci1 command 0x041b tx timeout [ 155.593687] Bluetooth: hci5 command 0x041b tx timeout [ 155.597454] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.612739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.623708] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.634084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.641257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.648489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.655401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.663152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.682862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.693061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.702792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.713839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.721938] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.728367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.736311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.744071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.752420] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.758827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.766336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.773379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.789768] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.800408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.814643] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.827051] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.833307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.842314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.852026] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.858456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.866422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.874174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.882314] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.888732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.895545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.903194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.913429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.926278] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.933149] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.944227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.953430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.967900] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.979608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.988059] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 155.998710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.007081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.020667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.030288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.039449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.048378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.056907] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.066310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.077807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.084565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.092578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.101109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.109179] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.115534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.122943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.130716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.138534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.146478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.154286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.161545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.172049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.182686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.193868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.203008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.214092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.222093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.230090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.238027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.245957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.253545] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.259947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.267504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.278647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.288213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.308100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.314884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.326294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.333885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.342754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.350832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.360943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.371016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.382763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.391775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.402242] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.408998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.420032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.427933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.435405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.447540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.462300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.479723] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.494576] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.504238] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.511597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.525528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.535767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.544583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.559726] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.566857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.576920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.585467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.601812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.609580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.622839] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.635778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.642802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.651536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.659357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.667039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.675134] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.685530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.698317] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.706783] device veth0_vlan entered promiscuous mode [ 156.716716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.723757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.732910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.744274] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.752341] device veth1_vlan entered promiscuous mode [ 156.760735] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.768801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.776170] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.783366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.790404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.797305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.804131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.811436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.819140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.829759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.849226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 156.857593] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.870804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.886877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.893646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.903957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.914237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.924231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.931320] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.943880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.955809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.961850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.972115] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 156.983984] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.992047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.004148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.012422] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.018899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.026263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.034024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.043246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.054557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.067654] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 157.085085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.094998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.108821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.117440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.125233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.133167] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.139575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.148245] device veth0_macvtap entered promiscuous mode [ 157.154578] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 157.163578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.179632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.195516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.210333] device veth1_macvtap entered promiscuous mode [ 157.222684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 157.231951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.245303] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.254040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.268463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.280141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 157.290694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.300559] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.312907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 157.321470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.330611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.339349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.346598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.356280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.370636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.380472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 157.389159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.398561] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.406497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.413564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.421616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.429227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.437016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.444447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.452468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.461440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.468545] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.475069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.481719] Bluetooth: hci0 command 0x040f tx timeout [ 157.491456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.501789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.512757] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.521497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.531392] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.540803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.549492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.556234] Bluetooth: hci2 command 0x040f tx timeout [ 157.557798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.570975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.580231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.588297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.599409] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.617166] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.628478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.643866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.651999] Bluetooth: hci5 command 0x040f tx timeout [ 157.652888] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.669689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.677029] device veth0_vlan entered promiscuous mode [ 157.719430] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.726323] Bluetooth: hci1 command 0x040f tx timeout [ 157.731752] Bluetooth: hci4 command 0x040f tx timeout [ 157.740610] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.746059] Bluetooth: hci3 command 0x040f tx timeout [ 157.757865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.770695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.777940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.786371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.802216] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.817660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.824434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.840522] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.854223] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.862290] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.871692] device veth1_vlan entered promiscuous mode [ 157.889916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.910196] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 157.926443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.933875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.960555] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.968121] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 157.974651] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 157.982713] device veth0_vlan entered promiscuous mode [ 157.988884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.000796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.012260] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.027257] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.039183] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.047179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.060586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.068965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.080309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.088273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.095280] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.110671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.121639] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.134580] device veth1_vlan entered promiscuous mode [ 158.150883] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.158453] device veth0_vlan entered promiscuous mode [ 158.166263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.173547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.182741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.192744] device veth0_macvtap entered promiscuous mode [ 158.201192] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.211085] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.230567] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.243696] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.255448] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.264724] device veth1_macvtap entered promiscuous mode [ 158.272503] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.280069] device veth1_vlan entered promiscuous mode [ 158.289129] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.301133] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.314473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.327670] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.342245] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.353107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.364075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.377672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.388422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.399830] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 158.407261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.413934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.422511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.430436] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.438557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.446746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.453906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.462632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.471785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.480008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.489948] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.499908] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.514939] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.524998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.548526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.559824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 158.571948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.579046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.591904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:25:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req3={0x2812, 0x0, 0x0, 0x7}, 0x1c) bind$tipc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 158.600444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.614274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.622533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.634915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.647205] device veth0_vlan entered promiscuous mode [ 158.664065] device veth0_macvtap entered promiscuous mode [ 158.671189] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.685442] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 11:25:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) close(0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 158.699497] device veth0_macvtap entered promiscuous mode [ 158.716675] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.725585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.737405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.754645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.763008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.771145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.779230] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.790027] device veth1_vlan entered promiscuous mode [ 158.797014] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.808354] device veth1_macvtap entered promiscuous mode [ 158.814642] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.825972] device batadv0 entered promiscuous mode [ 158.839448] device veth1_macvtap entered promiscuous mode [ 158.846532] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 11:25:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f00000000c0)={0x2}) socketpair(0x29, 0x5, 0x0, 0x0) getpid() r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)=ANY=[]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={0x0, 0x0, 0x800}) fcntl$dupfd(r1, 0x0, r2) r3 = openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0xa00) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000200)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) [ 158.852885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.862923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.870705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.892357] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.901786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.913162] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.924012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.938490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.959116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.974792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 158.987871] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.000246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.010607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.019293] device veth0_vlan entered promiscuous mode [ 159.030737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.041465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.051090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.061681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.072022] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.080078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.089499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.100309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.108706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.115876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.123602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.131530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.139598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.152851] device veth1_vlan entered promiscuous mode [ 159.160394] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 159.169113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.180806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.190159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.200039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:25:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) [ 159.210423] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.217810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.225606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.248332] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.257143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.271407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.282111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.293469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.303665] device veth0_macvtap entered promiscuous mode [ 159.311379] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.328559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.338923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.349429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.359562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.369230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.379395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.390317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.398320] batman_adv: batadv0: Interface activated: batadv_slave_0 11:25:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 159.442055] device veth1_macvtap entered promiscuous mode [ 159.448566] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.455185] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.466950] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.483037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.491104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.505578] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.516707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.528012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.537245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.547035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.556753] Bluetooth: hci0 command 0x0419 tx timeout [ 159.558138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.571843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.582170] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.589166] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.604541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.620388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.628371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.636286] Bluetooth: hci2 command 0x0419 tx timeout [ 159.640521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.654206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.662814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.681363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.695997] device veth0_macvtap entered promiscuous mode [ 159.703302] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.717791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.730579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.739841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.750129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.759526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.769629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.778911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.788764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.798746] Bluetooth: hci3 command 0x0419 tx timeout [ 159.801879] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.804624] Bluetooth: hci4 command 0x0419 tx timeout [ 159.817472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.818144] Bluetooth: hci1 command 0x0419 tx timeout [ 159.830599] Bluetooth: hci5 command 0x0419 tx timeout [ 159.835861] device veth1_macvtap entered promiscuous mode 11:25:31 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b0600010000000000000000008f05000000e912000000000010"], 0x7c) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') [ 159.842649] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.859900] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.869637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.889263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:25:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 159.903687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.931992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.948586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.968491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.981766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.991339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.001636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.011126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.021087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.031781] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.039333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.048305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.056968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.098082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.139279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.149931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.167945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.178289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.189502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.200709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.210543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.219718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.229806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.238984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.249051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.260544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.269298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.278917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.288895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.298106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.307916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.317099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.327874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.337127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.347268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.357765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.368071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.378634] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.385550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.406522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.414412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.443601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.456942] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 160.464403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.542364] kvm [7827]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 160.561001] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 [ 160.574387] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008e [ 160.597312] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 160.607340] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003e [ 160.623067] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005e [ 160.639039] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 160.647785] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 160.662686] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e [ 160.673376] kvm [7827]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e 11:25:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x6}, 0x48) 11:25:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008080}, 0x0) 11:25:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0xfffff800, 0x6}) 11:25:32 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="c9", 0x1}], 0x1, 0x0, 0x0, 0x6) [ 160.964487] hrtimer: interrupt took 36888 ns 11:25:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000b6, 0x2759, 0xd, 0x0, 0x42, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 11:25:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) keyctl$read(0x3, r1, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, r1) 11:25:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x64, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}, @TCA_TBF_RATE64={0xc}]}}]}, 0x64}}, 0x0) 11:25:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x82, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 11:25:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0x2, 0x0, 0x0, @remote}, 0xf, 0x0}}], 0x2, 0x0) [ 161.173603] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 161.187991] audit: type=1800 audit(1599305132.343:9): pid=7928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15765 res=0 11:25:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000000)="256e9e583923f4035e531393f09199514331f9e039fef4de23473107e5a002fac2c942460bd704ece398848e3f29d52276515023b5b39fbb", 0x38}], 0x1}, 0x0) close(0xffffffffffffffff) recvmsg(r1, &(0x7f000000b900)={0x0, 0x0, &(0x7f000000b840)=[{&(0x7f000000a480)=""/106, 0x6a}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 11:25:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x2, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast2}}}], 0x20}}], 0x2, 0x0) 11:25:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x200, 0x2}) 11:25:32 executing program 1: socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfd, @broadcast, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 11:25:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020007f0ee00f80ecdb4cb9020a00000401000001810040fb12001800040fda1b40d819a902000000030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 11:25:32 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r0, &(0x7f0000002440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)=""/174, 0xae}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x85fe, 0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000340)={0x38, 0x3d}) 11:25:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000080)={0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x6011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:25:32 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x20341, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000280)=0x40000) write$binfmt_script(r0, 0x0, 0xfffffffffffffee6) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x4) 11:25:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 161.880986] audit: type=1800 audit(1599305133.033:10): pid=7928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15777 res=0 11:25:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x78, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0xb}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x78}}, 0x0) 11:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x540}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x28, r2, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x15}, 0x0) writev(r0, &(0x7f0000000080), 0x5b) [ 161.957016] syz-executor.5 (7928) used greatest stack depth: 24400 bytes left 11:25:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f00000003c0)) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, r1) keyctl$link(0x8, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000000)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/476]) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="21fa1f81d6e8c54bc30ac2fe07d1e49d5f9bfba44f36ed441f4be7491d2a07e5d37ee22959ae863df48c02857e66508e3326dcd73688ed085b7102785703ccb72fc09a06c3e818cc902ab6e6895e2428f1a8f4764893ea891fe0c92779396f188c71b1a4e04d37c03c0b5b697e2ecc355e386e389b3367041eeb34e94decbf6a4a09c7f460c84fc54443b7a6863a4e2a8e62f5cde42641b7b92be4cd1d5f3df8b58fae3a0c4527239227df"], 0x1c}}, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x202680, 0x0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, 0x4, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000340)) [ 162.054694] Bearer rejected, not supported in standalone mode 11:25:33 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x79) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(r1, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002740)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1, 0xa, 0x0, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000020}, 0x0) ioprio_set$pid(0x3, r0, 0x4007) 11:25:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da4624443ed9c26199c2fa85b85dd6", 0x26, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 162.124131] Bearer rejected, not supported in standalone mode 11:25:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x85fe, 0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000340)={0x38, 0x3d}) 11:25:33 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x14}}}}}}, 0x0) 11:25:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0x29, 0x0, 0x0, 0x0, [@sadb_key={0x1f, 0x8, 0x780, 0x0, "e0862a87514982c2e875fdbc361a32596fa98d767680e4f4d9d41c2ed4dc55a05f6bfbd29f8ca9bbfe8c1fa0ef0058d443b72f8608a6c10896c286cd679d609997e715d17a8e730ab09fa68cc0bc8c4d442fc47ae5b6e63b888d2acfb6cf128eb46b36c64287a9c65ef7d6d54284e6e37fe00736d5175e6ebb7a78c5aed5a681aed588c7467e97bac1fca09fdc7fb7abc5d29fd77e3e140dde48512329f943cf21d83ab889a8514be745fe1ad2bdf321b9d94d65f61132d5a4599c0fd2ace9e48ff1db2f1db6debd5958e3448f4fda92ea8d2af80738abfb91afd95eb185153000f8ee0b2be1a708580d9a606503b339"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x148}}, 0x0) 11:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f00000001c0)=0x30) 11:25:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 11:25:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) dup3(r0, r1, 0x0) 11:25:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xc000000, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050789f000000200000000000012", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c000280050003000d0000000a00050014"], 0x48}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:25:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x5409, 0x0) [ 162.380832] hub 9-0:1.0: USB hub found [ 162.385483] hub 9-0:1.0: 8 ports detected 11:25:33 executing program 4: socket$l2tp(0x2, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 162.702670] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.731720] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 11:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x1c}]}}}]}, 0x3c}}, 0x0) 11:25:33 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 11:25:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r3, 0x3, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0xc, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xeffdffff}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = dup(0xffffffffffffffff) r6 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$VIDIOC_ENUMSTD(r6, 0xc0405619, &(0x7f0000000240)={0x9, 0x2, "209293b942a22d299361e5dad2f924143060c7ef835cbb6e", {0x80000001, 0x10000}, 0x7fffffff}) sendmsg$AUDIT_TTY_GET(r5, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x1, 0x70bd26, 0x0, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008800}, 0x801) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x9, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 162.751074] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.771737] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 11:25:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, &(0x7f0000000000)) 11:25:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000000), 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4804000d00000009020e000100", 0x1e}, {&(0x7f0000000400)="a46d8afcc42e384588b508c6c8bd6bffd7342746b692186cd5a50f0d24d0", 0x1e}], 0x2}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r4, 0x0, 0x1, 0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) 11:25:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000140)="66f26df30f5128150088c15d0000660f38813066b9800000c00f326635008000000f30b8ff0f8ed066b93208000066b88c65000066ba000000000f30b84f088ee80fc488c92300", 0x47}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:25:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0x10) [ 162.982526] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.989690] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.033135] device bridge0 entered promiscuous mode [ 163.056150] input: syz1 as /devices/virtual/input/input5 [ 163.062166] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.094741] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.101393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.108905] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.115553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.139806] input: syz1 as /devices/virtual/input/input6 11:25:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffd}}) [ 163.199429] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.205975] bridge0: port 1(bridge_slave_0) entered disabled state 11:25:34 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) [ 163.383345] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 163.419307] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.425786] bridge0: port 2(bridge_slave_1) entered forwarding state 11:25:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x4}}, {}], 0x10) [ 163.432528] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.439008] bridge0: port 1(bridge_slave_0) entered forwarding state 11:25:34 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x60}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002200)=""/165, 0xa5}], 0x1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 11:25:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) 11:25:34 executing program 2: socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) 11:25:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x0, 0xfff}, {0x1}]}) 11:25:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/26, 0x1a}], 0x1}}], 0x1, 0x0, 0x0) 11:25:34 executing program 5: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000980)={'broute\x00'}, &(0x7f00000001c0)=0x78) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 11:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f000000bc80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r1, 0xa56f26d04ef422ef, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 11:25:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_NEWMDB={0x18, 0x54, 0x7}, 0x18}}, 0x0) 11:25:35 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 11:25:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') 11:25:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) 11:25:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r1) keyctl$get_keyring_id(0x0, 0x0, 0x0) [ 163.959716] PF_BRIDGE: br_mdb_parse() with invalid ifindex 11:25:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) 11:25:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) 11:25:35 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 11:25:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xaa, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x21) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r2, 0x0, 0x1, "ee"}, 0x9) 11:25:35 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0086438, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x4}, {0x2, 0x4}]}, 0x18, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x1, 0xd047, 0x800}) r0 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x48000, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x1f, 0x1, 0xc777, 0x0, 0x6, 0x7}) 11:25:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 11:25:35 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x02\x00\x00\x00\x01\x00\x00\x00', 0x0) write(r0, &(0x7f0000000040)='(', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) 11:25:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc00455d0, 0x0) 11:25:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) 11:25:35 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0086438, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x4}, {0x2, 0x4}]}, 0x18, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x1, 0xd047, 0x800}) r0 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x48000, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x1f, 0x1, 0xc777, 0x0, 0x6, 0x7}) 11:25:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 11:25:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 11:25:35 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000000) readv(r0, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r0, r1) 11:25:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') read$fb(r0, 0x0, 0x0) 11:25:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x21, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:25:35 executing program 5: capset(&(0x7f0000560ff8)={0x20080522}, &(0x7f00003fd000)) ioprio_set$uid(0x2, 0x0, 0x0) 11:25:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000180)=[0x3], 0x1}) 11:25:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x21, 0x0, 0x0) 11:25:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) geteuid() r0 = open(&(0x7f0000000380)='./file0\x00', 0x12937c, 0x0) flock(r0, 0x4b8539bc0af29267) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x5a) 11:25:35 executing program 2: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') lseek(r0, 0x0, 0x3) 11:25:35 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x9, 0x9, 0x303d, 0x0, 0x0, 0x6, 0x1, 0x2}}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:25:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) dup2(r1, r0) 11:25:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 11:25:35 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETX(r0, 0x40045436, 0x0) 11:25:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 11:25:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 11:25:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x30, 0x0, "f2a888567d3b4e76849c3dc76c60fe6c7b233ee6e716d33498c49ef457afa2ff3759ab2d013ff86c257d88dc3067bf756cb81941758d068bc03f81fd95011a7737384c3e1b0deac599fbf73bba6d08d3"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x40, 0x0, "491edea66926ee42e35a31ca60bba126d578dc3e1160710ce25012fa34e66ecf5d6d4062fcd149863868ad31850eb25822920cc084369f8927165a65750d95159a962301d7cc0ac0a87026c0222d8c5b"}, 0xd8) 11:25:36 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f", 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f00000002c0), 0x8) 11:25:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:25:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000000)) 11:25:36 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 11:25:36 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000300)='./control\x00', 0x800000d0) rmdir(&(0x7f0000000100)='./control\x00') dup2(r0, r1) [ 165.025870] IPVS: ftp: loaded support on port[0] = 21 [ 165.255964] IPVS: ftp: loaded support on port[0] = 21 11:25:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) dup(0xffffffffffffffff) 11:25:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}}) 11:25:36 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0245720, &(0x7f0000000040)=0x3) 11:25:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0xfffffff7, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@mark={{0x10}}], 0x10}, 0x0) 11:25:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x10, 0x701, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:25:36 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000000)) 11:25:36 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x2da502) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x79) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) setpgid(r1, 0x0) ioprio_set$pid(0x3, r0, 0x4007) 11:25:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 11:25:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 11:25:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 165.565341] binder_alloc: binder_alloc_mmap_handler: 8364 20ffb000-20fff000 already mapped failed -16 [ 165.632087] binder_alloc: binder_alloc_mmap_handler: 8364 20ffb000-20fff000 already mapped failed -16 11:25:36 executing program 5: mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x30, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000300)="2437d84450e7c5013b7b9a03c83746745b0f5cabe79060f19de6b4e67c658c17cb9f85e877591bd9d2847efceb3a1e447c2a7aef40066278b19a472f45f3bf48fb9820a65bc754336ee1f7d2220ca3b3473eb1f052e0ecd6ad6662ea60b5bf25bcd64d926b1e1c4572967a29342326965220eeb236", 0x75, r0}, 0x64) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) 11:25:36 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 11:25:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 165.751881] hub 9-0:1.0: USB hub found 11:25:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r1, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc04c561a, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f512ee28"}}) [ 165.777682] hub 9-0:1.0: 8 ports detected 11:25:37 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 11:25:37 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 11:25:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1d2, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000025008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) [ 165.956996] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.022384] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 11:25:37 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000000)) 11:25:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x10001000}) 11:25:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40806685, 0x0) 11:25:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x63, 0x4) 11:25:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0x2}]}, 0x8) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 11:25:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 11:25:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="24000000180007841dfffd946f6105000a008100fd038b0602000800080008000400ff7e", 0x24}], 0x1}, 0x0) 11:25:38 executing program 5: mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x30, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000300)="2437d84450e7c5013b7b9a03c83746745b0f5cabe79060f19de6b4e67c658c17cb9f85e877591bd9d2847efceb3a1e447c2a7aef40066278b19a472f45f3bf48fb9820a65bc754336ee1f7d2220ca3b3473eb1f052e0ecd6ad6662ea60b5bf25bcd64d926b1e1c4572967a29342326965220eeb236", 0x75, r0}, 0x64) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000100)='\x00', 0x1) 11:25:38 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000000)) 11:25:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) [ 167.458503] audit: type=1800 audit(1599305138.603:11): pid=8467 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15809 res=0 [ 167.508647] IPVS: ftp: loaded support on port[0] = 21 [ 167.550036] mmap: syz-executor.0 (8475) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 167.826642] audit: type=1800 audit(1599305138.983:12): pid=8474 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15811 res=0 11:25:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 11:25:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGSND(r3, 0x40084503, &(0x7f0000000100)=""/235) dup3(r3, r2, 0x80000) 11:25:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7c, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) 11:25:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGSND(r3, 0x40084503, &(0x7f0000000100)=""/235) dup3(r3, r2, 0x80000) 11:25:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGSND(r3, 0x40084503, &(0x7f0000000100)=""/235) dup3(r3, r2, 0x80000) 11:25:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:25:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)) 11:25:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 11:25:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGSND(r3, 0x40084503, &(0x7f0000000100)=""/235) dup3(r3, r2, 0x80000) 11:25:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 11:25:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 11:25:39 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/136, 0x88}], 0x1) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 11:25:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) dup3(r3, r2, 0x80000) 11:25:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) [ 168.902458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:25:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8279613039f3b196f8a09bbe12d79d71bbc8ccadc5e51efe478b57c7104abc94a5a21d3ef3c16e21bdb1774795b8fc3d88b25dc0bc2fca4cd845d053c1"], 0x200001c4) 11:25:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) 11:25:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:25:40 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 11:25:40 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x80800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x80efff7f, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000006bf80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)=ANY=[@ANYRES64=0x0, @ANYBLOB="ff030000000000000000000000000000030080000000000000000800020000000000040200000000000003000000620000009b5100000180000009000000000000000400000000000034bd6b7e9b970053f9ba02700000000007000000020000002800000000000000000000e9a50000000000000000000000000000000000000000000073e8a4358326edd92f00000000"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006e040)={0xa998, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x40, "bacc8011f592fc"}) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000010401010000000000000000070008000800044000000004d70919e847854cd34de291eef094512c975bcfaa86b48b63eae0dc9d82d250ebfe0decd54843f40bfc60e49acb7881385d11db7803c88eade87553acd56af29e99258ecc566aa29c3ee306eaff4c4d91cb010e61c02a23e5fefe7082961e9794bfb39a3a9ac17458ba66aaca71c39f81f0fb46d0f3451bfe4fa3e67ca3e5668b610de80dac090140c569a0684e6e9ced83d6ca7984c14803a213edec082f0c4a9cb97e26e79b4fbcf5c23adba083c40c01bd7ef2f0a9547da1b9ed651e5178f0eaf8ab03ccaa43fbd6e6b7aa34dd3064ec3509e058db55f15e07e217"], 0x1c}, 0x1, 0x0, 0x0, 0xc800}, 0x20048851) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 11:25:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000180)=0x8) 11:25:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f00000003c0)={{}, {0xbf}}) [ 169.084304] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:25:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r1, r3) 11:25:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) 11:25:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000002640)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @echo_request}}}}, 0x3a) 11:25:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 11:25:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r1, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$inet_sctp(r0, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) [ 169.259876] ================================================================== [ 169.267606] BUG: KASAN: use-after-free in tls_write_space+0x238/0x2d0 [ 169.274194] Read of size 1 at addr ffff88809b02cd70 by task syz-executor.0/8576 [ 169.281635] [ 169.283262] CPU: 0 PID: 8576 Comm: syz-executor.0 Not tainted 4.14.196-syzkaller #0 [ 169.291049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.300400] Call Trace: [ 169.302989] dump_stack+0x1b2/0x283 [ 169.306619] print_address_description.cold+0x54/0x1d3 [ 169.311896] kasan_report_error.cold+0x8a/0x194 [ 169.316567] ? tls_write_space+0x238/0x2d0 [ 169.320803] __asan_report_load1_noabort+0x68/0x70 [ 169.325735] ? tls_write_space+0x238/0x2d0 [ 169.329974] tls_write_space+0x238/0x2d0 [ 169.334035] tcp_check_space+0x395/0x640 [ 169.338183] tcp_rcv_established+0x727/0x17a0 [ 169.342710] ? rt6_check_expired+0xa0/0x160 [ 169.347031] ? tcp_data_queue+0x3ac0/0x3ac0 [ 169.351344] ? rt6_check+0x15a/0x250 [ 169.355055] tcp_v6_do_rcv+0xc60/0x1190 [ 169.359030] __release_sock+0x12a/0x350 [ 169.363005] release_sock+0x54/0x1b0 [ 169.366716] tls_sk_proto_close+0x575/0x8b0 [ 169.371033] ? locks_remove_posix+0x242/0x4b0 [ 169.375574] ? tcp_check_oom+0x440/0x440 [ 169.379654] ? tls_write_space+0x2d0/0x2d0 [ 169.383891] ? ip_mc_drop_socket+0x16/0x220 [ 169.388215] inet_release+0xdf/0x1b0 [ 169.391947] inet6_release+0x4c/0x70 [ 169.395657] __sock_release+0xcd/0x2b0 [ 169.399539] ? __sock_release+0x2b0/0x2b0 [ 169.403705] sock_close+0x15/0x20 [ 169.407154] __fput+0x25f/0x7a0 [ 169.410433] task_work_run+0x11f/0x190 [ 169.414324] exit_to_usermode_loop+0x1ad/0x200 [ 169.418911] do_syscall_64+0x4a3/0x640 [ 169.422803] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.427989] RIP: 0033:0x416f01 [ 169.431175] RSP: 002b:00007ffeadfa66c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 169.438884] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416f01 [ 169.446148] RDX: 0000000000000000 RSI: 0000000000000871 RDI: 0000000000000004 [ 169.453418] RBP: 0000000000000001 R08: 00000000216a486e R09: 00000000216a4872 11:25:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59501000000000000000a000000", @ANYBLOB="080008005f526bae14000200"/22], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) [ 169.460688] R10: 00007ffeadfa67b0 R11: 0000000000000293 R12: 000000000118d940 [ 169.467960] R13: 000000000118d940 R14: ffffffffffffffff R15: 000000000118d08c [ 169.475243] [ 169.476245] audit: type=1400 audit(1599305140.593:13): avc: denied { create } for pid=8618 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 169.476864] Allocated by task 8584: [ 169.476884] kasan_kmalloc+0xeb/0x160 [ 169.476891] kmem_cache_alloc_trace+0x131/0x3d0 [ 169.476900] tls_init+0xb1/0x4e0 [ 169.476907] tcp_set_ulp+0x18f/0x4b6 [ 169.476914] do_tcp_setsockopt.constprop.0+0x1f6/0x1c10 [ 169.476920] tcp_setsockopt+0xa7/0xc0 [ 169.476929] SyS_setsockopt+0x110/0x1e0 [ 169.529268] do_syscall_64+0x1d5/0x640 [ 169.533159] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.538338] [ 169.539959] Freed by task 8576: [ 169.542416] audit: type=1400 audit(1599305140.603:14): avc: denied { name_bind } for pid=8618 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 169.543325] kasan_slab_free+0xc3/0x1a0 [ 169.543332] kfree+0xc9/0x250 [ 169.543342] tls_sk_proto_close+0x568/0x8b0 [ 169.543349] inet_release+0xdf/0x1b0 [ 169.543355] inet6_release+0x4c/0x70 [ 169.543367] __sock_release+0xcd/0x2b0 [ 169.587064] sock_close+0x15/0x20 [ 169.590516] __fput+0x25f/0x7a0 [ 169.593788] task_work_run+0x11f/0x190 [ 169.597672] exit_to_usermode_loop+0x1ad/0x200 [ 169.602261] do_syscall_64+0x4a3/0x640 [ 169.606149] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.611379] [ 169.613008] The buggy address belongs to the object at ffff88809b02cd00 [ 169.613008] which belongs to the cache kmalloc-192 of size 192 [ 169.620979] audit: type=1400 audit(1599305140.603:15): avc: denied { node_bind } for pid=8618 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 169.625803] The buggy address is located 112 bytes inside of [ 169.625803] 192-byte region [ffff88809b02cd00, ffff88809b02cdc0) [ 169.625807] The buggy address belongs to the page: [ 169.625814] page:ffffea00026c0b00 count:1 mapcount:0 mapping:ffff88809b02c000 index:0x0 [ 169.625822] flags: 0xfffe0000000100(slab) [ 169.625833] raw: 00fffe0000000100 ffff88809b02c000 0000000000000000 0000000100000010 [ 169.625841] raw: ffffea00026c2760 ffffea0002602a60 ffff88812fe52040 0000000000000000 [ 169.625844] page dumped because: kasan: bad access detected [ 169.625847] [ 169.625849] Memory state around the buggy address: [ 169.625856] ffff88809b02cc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 169.625861] ffff88809b02cc80: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 169.625867] >ffff88809b02cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.625870] ^ [ 169.625875] ffff88809b02cd80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 169.625879] ffff88809b02ce00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 169.625882] ================================================================== [ 169.625884] Disabling lock debugging due to kernel taint [ 169.671243] Kernel panic - not syncing: panic_on_warn set ... [ 169.671243] [ 169.769997] CPU: 0 PID: 8576 Comm: syz-executor.0 Tainted: G B 4.14.196-syzkaller #0 [ 169.779014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.789055] Call Trace: [ 169.791649] dump_stack+0x1b2/0x283 [ 169.795286] panic+0x1f9/0x42d [ 169.798486] ? add_taint.cold+0x16/0x16 [ 169.802456] ? ___preempt_schedule+0x16/0x18 [ 169.806868] kasan_end_report+0x43/0x49 [ 169.810843] kasan_report_error.cold+0xa7/0x194 [ 169.815519] ? tls_write_space+0x238/0x2d0 [ 169.819752] __asan_report_load1_noabort+0x68/0x70 [ 169.824697] ? tls_write_space+0x238/0x2d0 [ 169.828924] tls_write_space+0x238/0x2d0 [ 169.832982] tcp_check_space+0x395/0x640 [ 169.837060] tcp_rcv_established+0x727/0x17a0 [ 169.841544] ? rt6_check_expired+0xa0/0x160 [ 169.845859] ? tcp_data_queue+0x3ac0/0x3ac0 [ 169.850199] ? rt6_check+0x15a/0x250 [ 169.853909] tcp_v6_do_rcv+0xc60/0x1190 [ 169.857881] __release_sock+0x12a/0x350 [ 169.861858] release_sock+0x54/0x1b0 [ 169.865574] tls_sk_proto_close+0x575/0x8b0 [ 169.869905] ? locks_remove_posix+0x242/0x4b0 [ 169.874385] ? tcp_check_oom+0x440/0x440 [ 169.878447] ? tls_write_space+0x2d0/0x2d0 [ 169.882674] ? ip_mc_drop_socket+0x16/0x220 [ 169.886991] inet_release+0xdf/0x1b0 [ 169.890689] inet6_release+0x4c/0x70 [ 169.894410] __sock_release+0xcd/0x2b0 [ 169.898299] ? __sock_release+0x2b0/0x2b0 [ 169.902431] sock_close+0x15/0x20 [ 169.905903] __fput+0x25f/0x7a0 [ 169.909192] task_work_run+0x11f/0x190 [ 169.913073] exit_to_usermode_loop+0x1ad/0x200 [ 169.917672] do_syscall_64+0x4a3/0x640 [ 169.922530] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 169.927727] RIP: 0033:0x416f01 [ 169.930916] RSP: 002b:00007ffeadfa66c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 169.938698] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416f01 [ 169.945955] RDX: 0000000000000000 RSI: 0000000000000871 RDI: 0000000000000004 [ 169.953211] RBP: 0000000000000001 R08: 00000000216a486e R09: 00000000216a4872 [ 169.960473] R10: 00007ffeadfa67b0 R11: 0000000000000293 R12: 000000000118d940 [ 169.967729] R13: 000000000118d940 R14: ffffffffffffffff R15: 000000000118d08c [ 169.976071] Kernel Offset: disabled [ 169.979694] Rebooting in 86400 seconds..