[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/07/15 22:05:47 fuzzer started 2020/07/15 22:05:48 dialing manager at 10.128.0.105:36313 2020/07/15 22:05:48 syscalls: 3049 2020/07/15 22:05:48 code coverage: enabled 2020/07/15 22:05:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/15 22:05:48 extra coverage: extra coverage is not supported by the kernel 2020/07/15 22:05:48 setuid sandbox: enabled 2020/07/15 22:05:48 namespace sandbox: enabled 2020/07/15 22:05:48 Android sandbox: enabled 2020/07/15 22:05:48 fault injection: enabled 2020/07/15 22:05:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/15 22:05:48 net packet injection: enabled 2020/07/15 22:05:48 net device setup: enabled 2020/07/15 22:05:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/15 22:05:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/15 22:05:48 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.084517] random: crng init done [ 35.088126] random: 7 urandom warning(s) missed due to ratelimiting 22:07:24 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x28001, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/67) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x50b342, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000900)={'syztnl2\x00', &(0x7f0000000880)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0xff, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x38}, @empty, 0x8, 0x20, 0x1, 0x7}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000980)={0x0, @can={0x1d, r1}, @nfc={0x27, 0x1, 0x0, 0xb}, @generic={0x1, "5b1d4fa9127ca1a8721bebfaabef"}, 0x81, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000940)='rose0\x00', 0x1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000a00)={'filter\x00', 0x4}, 0x68) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000a80)={0x48e, 0x7, 0x6, 0x1ff}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xf8, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xc9, 0xac, "3559f829c096044fc6c7aef04aa090546ade182bda24620673696a91b6ea92bdb665e4c3784460c210afb4033c70777a985297764a75459ac595d159303f47e63e0d2ca527c5a67549aac0267885b3bfde1eb983f9ed83fefe9abadb6516f8913351eb084b622e51ee9dfc4865d3eff72614469bce92ac2c4f5a49c11ce9444bedc495f64828f7e487d56bb7f0f18de7d89b1fe4cb0cf74f924463767e70f77916a6e7968e548a160021ccb003834950a04181d14b34ea91fb2440fdd56a6210f3c206df54"}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x2010}, 0x4000010) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000c80)=""/66) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000d00)={0x1f, 0x200, 0x2, 0x7fffffff, 0x4e031f5c, 0x56c8}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/null\x00', 0x8000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$snapshot(0xffffffffffffffff, &(0x7f0000000d80)="bfe36c47072949c29f7aa7567f05fe0d244f86917151fc5cf66ec3309f3422f2395e9e8d4bb14589906b0e0dfa8f981816d41b5d610d5f76834bf85316dfc4c7b32a7b0d0edc3554ffae9048841f6608f0a0d0e169cb9b2bb8a7a87edc0abb22356d411bebec121d3ddcc81d00e45aec2b8cbae368554a5ce6d4b34643f54f91d76c8eb5fd5de8d69fa28eb15daed64b1645ce33bf2572faaeb6b90276fcf4561b4bbd75a596918bb83749b326fa9063c80bd6b32101cb6f2e6221f2ced3d928550ad35ef23f611dd47a513665507b5d213b6923152dc628a9108d1cc09e", 0xde) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000ec0)={0x10001, 0x57}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vga_arbiter\x00', 0x10001, 0x0) setsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000f40)=0x7, 0x4) 22:07:24 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="4f34b8a5ba931d50c1818f4cc36d2caac2e5104cc08f382fd210bd7481a8b39f43bba84bea6a31865759daa4aa6c0f0e7b06d2b9380f4538d80934634771b328aadce0d06e2cb04bb1538844b92294a66b77ad8f16f2b881461e97edd696d80595146c3106b99287d19ec8a40c2863b2e1b06d43ac5a2c19dba277dedcde6d9cb49cfa7269c221938a56227a99fb3f18dcbf9b6ceb77629e8774ef30c5230fecee2018e3885828495f13394ca6d2d24132be5b557001aaa9c7157d55789f5b7ade50834fd07adea501625d022e029ba230fde5f664c5246edc", 0xd9) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$AUDIT_TRIM(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f6, 0x400, 0x70bd28, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0xd2) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r2, 0x2, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}]}, 0x5c}}, 0x4000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000500)={0x3, @default, r3}) ioctl$BLKRRPART(r1, 0x125f, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000580)=@ccm_128={{0x303}, "5a2cfd7abbe1c9bf", "ee3699dd931e28551b458505d08f0548", "0c58eada", "5bee74741602e6a8"}, 0x28) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x80, 0x0) recvfrom$ax25(r6, &(0x7f0000000600)=""/4096, 0x1000, 0x2, &(0x7f0000001600)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) read$eventfd(0xffffffffffffffff, &(0x7f0000001680), 0x8) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/cachefiles\x00', 0x4600, 0x0) write$FUSE_INIT(r7, &(0x7f0000001700)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x6, 0x80800, 0x4, 0x3, 0x4, 0x1}}, 0x50) 22:07:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x440, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/78, 0x4e}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000300)=""/39, 0x27}, {&(0x7f0000000340)=""/30, 0x1e}, {&(0x7f0000000380)=""/171, 0xab}], 0x9, &(0x7f0000000500)=""/21, 0x15}, 0x2162) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x82403, 0x0) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000640)=0x60, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = semget(0x1, 0x4, 0x4c2) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000000680)=""/133) r5 = semget$private(0x0, 0x0, 0x100) semctl$GETNCNT(r5, 0x4, 0xe, &(0x7f0000000740)=""/79) r6 = syz_open_dev$swradio(&(0x7f00000007c0)='/dev/swradio#\x00', 0x1, 0x2) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000880)={0x9c0000, 0x1000, 0x9, r7, 0x0, &(0x7f0000000840)={0xa20934, 0x8, [], @ptr=0x5}}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f00000008c0)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000980)={'syztnl2\x00', &(0x7f0000000900)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0xcf, 0x800, 0x10, @dev={0xfe, 0x80, [], 0x2b}, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'syztnl1\x00', r8, 0x2f, 0x3f, 0x81, 0x5, 0x2, @private1, @local, 0x10, 0x10, 0x3ff, 0x9}}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r9, 0x84, 0x1c, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$KIOCSOUND(r10, 0x4b2f, 0x3f) 22:07:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3f, 0x200800) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x0, 0x79ab, 0xabe}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) sched_setscheduler(r1, 0x1, &(0x7f00000000c0)=0xffff7fff) r2 = socket$unix(0x1, 0x5, 0x0) bind(r2, &(0x7f0000000100)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) r3 = accept4$inet6(r0, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_proto_private(r3, 0x89e8, &(0x7f00000001c0)="9db30b036b02ae4c17acb5083337243fd8e0b5cf7fe5151188312cf96ab38739740af0216cb84c84dd80254e3d46c19e988132b1a5f5c374b9ee0781e279707d72a55172096ed6c07aee9c466bf8b0e207ef41d160db1abb1004e722e51bf9e0c6055413222c708f7e52327127eb54942ef762e0b13ad90eed8949de5573e0fb34fee6193faa543c41778c2008752484fb49a02bcbf5054e8bae823899c60298686d8f17ec1323d6b51ce893bb4696c0a479d9e400445b8a09d3b9774b8adb1d99dd62") ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f00000002c0)={0x4007, 0xfffffe2a, 0x3, 0x1ff}) r4 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0xa031, 0x140) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000340)={{0x1, 0x8}, 'port0\x00', 0x40, 0x101010, 0x6, 0x7, 0x4d874806, 0x4, 0x1, 0x0, 0x3, 0x72}) r5 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x8001) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x25) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000440)='+\x00', 0x2) r6 = creat(&(0x7f0000000480)='./file0\x00', 0x190) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000540)={0x0, 0x101, 0x400}) 22:07:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240200, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2b, 0x6, 0x0, {0x4, 0x5, 0x2, 0x0, '!('}}, 0x2b) r1 = accept(r0, &(0x7f0000000080)=@nl=@proc, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x3, 0x7fbb, 0x3, 0x15b2, 0xffff, 0x101, 0xd656, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x2, 0x3, 0x6, 0xb04c}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r2, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/196, 0xc4, 0xfff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x88, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xb73}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x265e}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x438000, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000640)=@req={0x7f5, 0x9, 0x7, 0x22}, 0x10) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x400001, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f00000006c0)={0xfffffffffffffffc, 0x9}) r7 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000780)=0x60) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a00)={'syztnl1\x00', &(0x7f0000000940)={'syztnl1\x00', 0x0, 0x8, 0x700, 0x391f81d7, 0x1, {{0x26, 0x4, 0x2, 0xe, 0x98, 0x2, 0x0, 0x3, 0x21, 0x0, @broadcast, @broadcast, {[@timestamp_addr={0x44, 0x34, 0x93, 0x1, 0xc, [{@remote, 0x7}, {@multicast1, 0x3f}, {@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@rand_addr=0x64010101, 0xfffffffb}]}, @timestamp={0x44, 0x14, 0x6b, 0x0, 0x7, [0x0, 0x8, 0x100, 0x1]}, @noop, @generic={0x88, 0x7, "6a2ca3dcf5"}, @ssrr={0x89, 0x17, 0x15, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @end, @generic={0x94, 0x8, "b0aba315a757"}, @ssrr={0x89, 0x13, 0x15, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @broadcast, @empty]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000a40)={'batadv_slave_0\x00', r8}) ioctl$SNDCTL_DSP_GETFMTS(r5, 0x8004500b, &(0x7f0000000a80)=0x8) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/sequencer2\x00', 0x1cf380, 0x0) ioctl$BLKZEROOUT(r9, 0x127f, &(0x7f0000000b00)={0x1ff, 0x9}) 22:07:24 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gretap0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:iptables_initrc_exec_t:s0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x8001) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000280)=0x1c) fcntl$setflags(r1, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000002c0)) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000340)={0x0, 0x1}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000003c0)=""/91) r5 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xffff, 0x840) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000480)={0x2, {0x8000000, 0x8, 0x3f, 0x71c}}) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x10, 0x3f6, 0x8, 0x70bd29, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}}, 0x40) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000600)={0x0, 0xff01, 0x1, 0x8bda, 0xf6e4, 0x2}) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SIOCX25SCUDMATCHLEN(r7, 0x89e7, &(0x7f0000000680)={0x4f}) r8 = socket$netlink(0x10, 0x3, 0xa) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r9, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000800)={0x3, 0xbc7}) [ 130.062373] audit: type=1400 audit(1594850844.152:8): avc: denied { execmem } for pid=6345 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 130.296346] IPVS: ftp: loaded support on port[0] = 21 [ 131.020351] IPVS: ftp: loaded support on port[0] = 21 [ 131.091449] chnl_net:caif_netlink_parms(): no params data found [ 131.157288] IPVS: ftp: loaded support on port[0] = 21 [ 131.205312] chnl_net:caif_netlink_parms(): no params data found [ 131.266487] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.272848] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.281058] device bridge_slave_0 entered promiscuous mode [ 131.290243] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.296813] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.303903] device bridge_slave_1 entered promiscuous mode [ 131.328694] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.343288] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.357577] IPVS: ftp: loaded support on port[0] = 21 [ 131.388178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.395588] team0: Port device team_slave_0 added [ 131.402492] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.410532] team0: Port device team_slave_1 added [ 131.435303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.442250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.468366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.497817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.504397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.530286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.587790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.597089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.616808] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.623175] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.632823] device bridge_slave_0 entered promiscuous mode [ 131.641937] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.648677] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.655906] device bridge_slave_1 entered promiscuous mode [ 131.665688] chnl_net:caif_netlink_parms(): no params data found [ 131.716643] device hsr_slave_0 entered promiscuous mode [ 131.764141] device hsr_slave_1 entered promiscuous mode [ 131.816517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.837423] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.847229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.857875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.858930] IPVS: ftp: loaded support on port[0] = 21 [ 131.896197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.903362] team0: Port device team_slave_0 added [ 131.909389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.917737] team0: Port device team_slave_1 added [ 131.951594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.960485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.986352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.011131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.017993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.045462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.067083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.091681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.178635] device hsr_slave_0 entered promiscuous mode [ 132.223987] device hsr_slave_1 entered promiscuous mode [ 132.292318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.299696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.329350] chnl_net:caif_netlink_parms(): no params data found [ 132.339450] IPVS: ftp: loaded support on port[0] = 21 [ 132.366104] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.372526] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.380343] device bridge_slave_0 entered promiscuous mode [ 132.416593] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.423088] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.430815] device bridge_slave_1 entered promiscuous mode [ 132.471531] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.487748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.546595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.564613] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.571855] team0: Port device team_slave_0 added [ 132.579555] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.587232] team0: Port device team_slave_1 added [ 132.687840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.695136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.721475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.732905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.739976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.766029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.780064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.806362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.906484] device hsr_slave_0 entered promiscuous mode [ 132.954028] device hsr_slave_1 entered promiscuous mode [ 132.998095] chnl_net:caif_netlink_parms(): no params data found [ 133.011200] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.017712] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.025959] device bridge_slave_0 entered promiscuous mode [ 133.033043] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.040884] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.048600] device bridge_slave_1 entered promiscuous mode [ 133.056095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.142436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.158109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.195985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.210439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.222262] chnl_net:caif_netlink_parms(): no params data found [ 133.271835] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.288228] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.305136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.312309] team0: Port device team_slave_0 added [ 133.336085] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.345606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.353139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.363404] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.371314] team0: Port device team_slave_1 added [ 133.379485] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.385758] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.419615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.460538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.468638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.479112] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.485580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.497624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.508878] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.516021] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.523244] device bridge_slave_0 entered promiscuous mode [ 133.534723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.540990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.567158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.578227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.585974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.594566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.602222] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.608787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.618430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.642826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.649249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.675626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.687289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.695059] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.701534] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.709159] device bridge_slave_1 entered promiscuous mode [ 133.715961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.727798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.743617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.765522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.778029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.789210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.804497] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.811047] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.818581] device bridge_slave_0 entered promiscuous mode [ 133.827900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.836504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.845391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.853384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.871530] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.878288] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.886434] device bridge_slave_1 entered promiscuous mode [ 133.916034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.923194] team0: Port device team_slave_0 added [ 133.959160] device hsr_slave_0 entered promiscuous mode [ 134.013948] device hsr_slave_1 entered promiscuous mode [ 134.074621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.091392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.101381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.109799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.117500] team0: Port device team_slave_1 added [ 134.124373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.139521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.152012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.161483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.170324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.179536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.187627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.195812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.206686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.213647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.221202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.241744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.248390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.274081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.287449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.298783] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.305388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.319079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.326142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.352412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.366220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.392005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.399226] team0: Port device team_slave_0 added [ 134.419492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.429379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.436535] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.444927] team0: Port device team_slave_1 added [ 134.527441] device hsr_slave_0 entered promiscuous mode [ 134.583787] device hsr_slave_1 entered promiscuous mode [ 134.625674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.631928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.660929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.692821] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.699514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.709849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.716487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.742438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.757119] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.770164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.777217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.787489] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.794297] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.800647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.808011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.816018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.824734] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.864278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.871001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.881378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.889771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.920177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.928373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.937227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.945376] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.951709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.960157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.970031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.016366] device hsr_slave_0 entered promiscuous mode [ 135.053906] device hsr_slave_1 entered promiscuous mode [ 135.094565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.111196] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.118245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.129319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.137882] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.144495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.152612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.177769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.189933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.203350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.214993] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.234821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.250243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.257617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.265469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.284044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.315243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.325084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.335985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.350409] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.356942] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.379492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.387650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.396385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.405634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.421253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.429724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.437711] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.448410] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.456650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.468307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.476571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.485006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.492686] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.499077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.505977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.516416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.524064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.531831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.562284] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.571571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.586809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.613981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.622045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.651110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.659401] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.669814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.677724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.686872] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.693332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.701747] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.711746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.722799] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.732088] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.740486] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.748276] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.756374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.766009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.772906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.779720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.792574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.799470] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.809342] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.817954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.831556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.841471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.848989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.856645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.864809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.872560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.880507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.888671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.896856] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.903185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.912118] device veth0_vlan entered promiscuous mode [ 135.921481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.930689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.939208] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.950356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.958426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.965981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.973788] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.981574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.995081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.006297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.016203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.028871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.039961] device veth1_vlan entered promiscuous mode [ 136.052034] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.059362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.067277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.075304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.082791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.090691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.098613] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.105149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.112141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.120679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.144567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.152522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.169252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.176903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.187275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.197336] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.207293] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.217351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.239191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.249494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.260259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.270509] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.280979] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.291120] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.298139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.305680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.313415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.321031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.328757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.336740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.344635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.355855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.370564] device veth0_macvtap entered promiscuous mode [ 136.379350] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.390683] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.397237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.405075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.412705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.421196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.428423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.437945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.448065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.458600] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.468692] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.476151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.487132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.494793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.502324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.511486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.522834] device veth1_macvtap entered promiscuous mode [ 136.539958] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.548096] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.554428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.565337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.574231] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.584755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.593776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.604122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.610837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.622816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.632100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.640356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.648223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.656012] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.662369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.671443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.685415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.704927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.712282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.721438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.730819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.739101] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.745597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.756547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.765295] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.774610] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.784159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.792408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.800953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.811405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.819472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.830993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.838592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.847048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.856111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.866443] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.878075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.888229] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.896814] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.903927] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.912853] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.924173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.930951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.940175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.947334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.955205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.962822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.971865] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.978025] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.989079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.999003] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.012884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.029224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.037148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.047457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.055730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.063583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.071301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.080042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.088387] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.094849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.102180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.109237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.116507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.123551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.149943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.168842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.178228] device veth0_vlan entered promiscuous mode [ 137.185375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.194704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.202285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.210580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.218448] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.224860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.235392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.248477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.261528] device veth1_vlan entered promiscuous mode [ 137.273848] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.280373] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.289347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.297289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.305118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.314800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.324250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.331071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.342405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.350267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.364880] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.375967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.389546] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.400654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.420031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.429564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.439746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.448618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.457089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.465213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.476049] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.486623] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.494952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.508490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.517495] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.527311] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.536184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.548258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.557692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.564940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.571686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.630493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.640818] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.656877] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.668513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.682283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.694013] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.701092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.709359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.718454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.732630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.742653] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.752794] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.761348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.771009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.780075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.799296] device veth0_macvtap entered promiscuous mode [ 137.805966] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.818520] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.836621] device veth1_macvtap entered promiscuous mode [ 137.842788] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.862784] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.886627] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.894719] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.902021] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.909599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.917946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.925543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.934015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.944940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.954760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.961817] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.980521] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.989104] Unknown ioctl -2143271674 [ 137.997530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.004236] Unknown ioctl 35318 [ 138.008957] Unknown ioctl -2108641626 [ 138.014899] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.017142] Unknown ioctl 1075332591 [ 138.024931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.040737] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.048503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.057801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.066000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.074158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.081651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.082568] Unknown ioctl -2143271674 [ 138.090222] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.093134] Unknown ioctl 35318 [ 138.100594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.107272] Unknown ioctl 1075332591 [ 138.111109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.113037] Unknown ioctl -2108641626 [ 138.128549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.139052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.149650] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.157766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.166389] device veth0_vlan entered promiscuous mode [ 138.175910] device veth0_vlan entered promiscuous mode 22:07:32 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x8000, 0x0, 0x0, 0xb0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x141) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000000005bde"]) [ 138.188127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.199824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.219411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.242287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.252691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.260774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.276181] device veth1_vlan entered promiscuous mode [ 138.276864] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 22:07:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2001, 0x3, 0x200, 0x0, 0x150, 0x150, 0x90, 0x150, 0x168, 0x1e8, 0x1e8, 0x168, 0x1e8, 0x3, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ba2aaa700db6cf7d0bda3144c2d0c6599a90f9bb9000"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) [ 138.296787] device veth1_vlan entered promiscuous mode [ 138.302685] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.332734] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.343108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.355847] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.363008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.371176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.387865] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 22:07:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xaa24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) r3 = accept$ax25(r0, &(0x7f0000000180)={{}, [@bcast, @default, @rose, @netrom, @remote, @default, @bcast, @netrom]}, &(0x7f0000000040)=0x48) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f00000000c0)) [ 138.397374] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.408914] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.431491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.444335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.456474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.485951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:07:32 executing program 2: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000004c0)) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}, 0x405}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="3500000000aa190000000000000000000800000000000000cabccf258f89fc6d85a8c395aa018d83e0c6356cc7e99c74d427ae852bf95b80b95c85957da97fba0896741c3b4a18e6934167ddbe0c0570d3438eccb779ee1311dcdfdf829060face36020a87829ad8dc6794ba8425204fd2014fcb7feb8c886459fe1c0d6e02cda33131a6a09c45c70cf070478828dd436506c7f9e71402c4c9f4a71128e7727ee3582fe45a858994ce3dab322c7846ef0af2772489d8", @ANYRES32, @ANYBLOB="17007573657ac194cad36d8c9a7cd054617bbcefaada8aea06"], 0x35) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x49b00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 138.504253] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.512869] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.536752] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.549375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.568747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.581772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.596591] device veth0_macvtap entered promiscuous mode [ 138.610798] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.621288] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.630022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.638377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.649176] device veth0_macvtap entered promiscuous mode [ 138.669353] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.718121] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.731834] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.742235] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.749631] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.760749] device veth1_macvtap entered promiscuous mode 22:07:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$x25(r3, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000180)={0x3, 0x97}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x1, 0x4, 0x801, 0x0, 0x0, {0xe8a187e6f252d759, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x7}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xbd0a99d4b20ee2a6}, 0x8080) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x60, 0x0) [ 138.768718] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.779341] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.793659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.800920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.801415] hrtimer: interrupt took 25030 ns [ 138.840005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.842699] ip_tables: iptables: counters copy to user failed while replacing table [ 138.868087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.888660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.897020] device veth1_macvtap entered promiscuous mode [ 138.906884] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.914580] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.921993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.932757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.942525] QAT: Invalid ioctl [ 138.946998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.956102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.964211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.977978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.987838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.999486] device veth0_vlan entered promiscuous mode [ 139.011884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.026722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.037142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.058127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.072477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.087335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.100601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.113879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.122264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.139089] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.157316] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.169281] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.180761] device veth1_vlan entered promiscuous mode [ 139.188087] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.198912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.209860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.219818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.230530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.241275] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.248537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.267462] QAT: Invalid ioctl [ 139.268937] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.286856] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.294477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.301719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.311145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.321150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.331196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.339010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.351121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.372171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.381423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.398321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.407737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.418798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.429933] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.437174] batman_adv: batadv0: Interface activated: batadv_slave_0 22:07:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$x25(r3, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000180)={0x3, 0x97}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x1, 0x4, 0x801, 0x0, 0x0, {0xe8a187e6f252d759, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x7}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xbd0a99d4b20ee2a6}, 0x8080) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x60, 0x0) [ 139.448747] device veth0_vlan entered promiscuous mode [ 139.455871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.462865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.490174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.498190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.510931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.527398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.540917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.552183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.564974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.575168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.586701] ip_tables: iptables: counters copy to user failed while replacing table [ 139.587960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.601824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.619360] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.632659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.643018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.652483] QAT: Invalid ioctl [ 139.676890] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.700870] device veth1_vlan entered promiscuous mode [ 139.709209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.722639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.756100] device veth0_macvtap entered promiscuous mode [ 139.762512] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.804114] device veth1_macvtap entered promiscuous mode [ 139.826147] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.852220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.869052] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.910157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.935570] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 22:07:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9f0000, 0xffff, 0x8, r3, 0x0, &(0x7f0000000000)={0x990a2f, 0x1c000, [], @ptr=0xff}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000016c0)='numa_maps\x00') sendmsg$kcm(r4, &(0x7f0000001880)={&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x2, @random="d70c158c363a", 'nr0\x00'}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001780)="2964b9aeecaba3d548510049e3b748dcfb1f9b0bab725186a7c87709d2d44dfa2b9f9679c95d5f9ff3fb28d9ff7b1b6ba25e7a149ed65286b0617b0223b84123d0366d8608a282c1ff0bf5e80935a831b7b7510a3be7ecfe4b45817cefdc00354d040bc875df1cea696b93d22df916b007b64749eac24e4aee2e085a81c5911ef4d5941cd4fb767c29d427f19ed725e617fc7435e17c6c5814c0a0455006eab5a35067ede7658fbeade23578bb60af3d5082a1159af382", 0xb7}], 0x1}, 0x8000) [ 139.958333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.968066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.985571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.000412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.050760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.069728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.090396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.092589] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 140.104658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.148746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.181740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.214587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.225034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.236866] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.245225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.253886] device veth0_macvtap entered promiscuous mode [ 140.260047] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.281731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.295342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.334018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.349306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.360810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.372457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.382668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.392453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.402618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.412339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.422632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.434343] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.441305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.451876] device veth1_macvtap entered promiscuous mode [ 140.459908] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.469973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.477848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.486314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.503531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.525353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.540675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.550949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.560193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.570162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.579897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.589697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.600403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.610223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.619397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.629645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.640321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.647875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.656793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.666607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.676029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.685972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.695234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.705281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.714458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.724814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.734004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.743927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.755177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.762988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.771270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.779850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.788216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.797427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.235618] NOHZ: local_softirq_pending 08 22:07:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x3, 0x2, 0x5}) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2a0500, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000340), &(0x7f0000000380)=0x4) fadvise64(r1, 0x0, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000003c0)={[{0x60, 0x8, 0x6, 0x9, 0x1f, 0x6, 0x28, 0x3f, 0xe2, 0x9, 0x1, 0x5, 0x20}, {0x8, 0x2, 0xcb, 0x0, 0x81, 0x1, 0x7, 0x9b, 0x1, 0x7f, 0x5, 0xbf, 0x2}, {0x8, 0x9, 0x1, 0x1, 0x68, 0x4, 0x80, 0x40, 0x20, 0x1, 0x4, 0x83, 0x3}], 0x6}) 22:07:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x5c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0xfffffe10, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x24000814) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7472a7db, 0xffffffff80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') 22:07:36 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r2, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYRES16=r2, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x800) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3b}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x4000) r3 = socket(0xa, 0x5, 0x0) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000001c0)=0x4) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001500)=ANY=[@ANYBLOB="090000000000000000300000cd219d520700000000fd6bd5266909005f91c50da03e00060000000000a7b0a38f4fa2b750"]) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000200)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) 22:07:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x201}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv6_getroute={0x4c, 0x1a, 0x8, 0x70bd29, 0x25dfdbfe, {0xa, 0x14, 0x14, 0x80, 0x0, 0x0, 0xff, 0x5, 0x100}, [@RTA_IIF={0x8, 0x3, r7}, @RTA_PRIORITY={0x8, 0x6, 0x94ad}, @RTA_EXPIRES={0x8, 0x17, 0x8000}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PREF={0x5, 0x14, 0x2}]}, 0x4c}}, 0x0) 22:07:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x10000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="51035d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[{0x0}], 0x0, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f00000002c0)={0x9, 0x0, [{0x3, 0x0, 0x9}, {0x5}, {0x0, 0x0, 0x200}, {0x3}, {0x8, 0x0, 0xea}, {0x3f, 0x0, 0xffffffffffff6564}, {0x5, 0x0, 0x80000000}, {0x81, 0x0, 0x3f}, {0x2, 0x0, 0xc3}]}) 22:07:36 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x311042, 0x1c4) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x9, 0x0, 0x4) mlockall(0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004105) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x59, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:07:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0800e0}, 0x1d) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000080)="5560984437359526d20e0fc5df9c06cdc2e84f0398bf0d7289b3e53ff61ca98c35c740b03cec6a341c0134a12c632b155499d7c425e439e9ae74e3c671ee3858877bc59e5127af089c33d77ff8de9614482dee0c6dff0aa69dd4d8d09689f14f38b327357bcabed148d991c836c83ae039275f853c452d", 0x77) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @bcast, @bpq0='bpq0\x00', 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:07:36 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x956e, 0x0, &(0x7f0000000000), 0x202840a, 0x0) fanotify_mark(0xffffffffffffffff, 0x37, 0x1000, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 142.542423] audit: type=1800 audit(1594850856.632:9): pid=7855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15776 res=0 [ 142.646081] device batadv0 entered promiscuous mode [ 142.721061] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 142.794502] device batadv0 left promiscuous mode [ 142.912167] audit: type=1804 audit(1594850857.002:10): pid=7839 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir625434536/syzkaller.DarvjZ/1/file0/file0" dev="loop5" ino=3 res=1 22:07:37 executing program 0: request_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x34, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe80000000006}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "e6a7a2010000000059acaa00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14800}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fedbdf250400000005000600810000000500050002000000080002006b0a000008000400ff03000008000300ff030000140001eafd8000000000000800000000000000bb050006003f00000008000200ffff0000180004000100000006000000d70a00000500160080000000"], 0x78}, 0x1, 0x0, 0x0, 0x800}, 0xc040) [ 142.965707] audit: type=1804 audit(1594850857.002:11): pid=7869 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir625434536/syzkaller.DarvjZ/1/file0/file0" dev="loop5" ino=3 res=1 22:07:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10200, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)={0x33, 0x4, [], [@enc_lim={0x4, 0x1, 0xa6}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x6}, @ra={0x5, 0x2, 0x7}, @pad1, @pad1]}, 0x43) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) 22:07:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x8) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x0, 0x40, 0x0, 0xd, 0x9, 0x0, 0x1, 0x6}}) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r6, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 143.151462] device batadv0 entered promiscuous mode [ 143.217590] lo: Cannot use loopback or non-ethernet device as HSR slave. 22:07:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) recvmmsg(r2, &(0x7f0000000e00)=[{{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000380)=""/167, 0xa7}, {&(0x7f00000004c0)=""/124, 0x7c}, {&(0x7f0000000540)=""/136, 0x88}], 0x3}, 0x4}, {{&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000680)=""/149, 0x95}], 0x2, &(0x7f0000000800)=""/172, 0xac}, 0x5}, {{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/219, 0xdb}, {&(0x7f00000009c0)=""/51, 0x33}, {&(0x7f0000000a00)=""/105, 0x69}, {&(0x7f0000000180)=""/145, 0x91}], 0x4, &(0x7f0000000bc0)=""/4, 0x4}, 0x400}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000c00)=""/157, 0x9d}, {&(0x7f0000000cc0)=""/217, 0xd9}], 0x2}, 0xffff}], 0x4, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@dev, @in6=@dev}}, {{@in=@private}, 0x0, @in=@initdev}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, &(0x7f0000000ac0)) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) getpgid(0x0) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 143.254340] audit: type=1800 audit(1594850857.352:12): pid=7900 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15777 res=0 [ 143.295961] device batadv0 left promiscuous mode [ 143.309493] kvm: emulating exchange as write 22:07:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r2, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYRES16=r2, @ANYBLOB="00002bbd7000fedbdf25020000050800000004f47f5d4e6b14ea8261b7c4d318a222deb49116352eb23547142876732b391e93baf92f9a63887262986cec4b562da7e93685df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55b477dde49eee63bc19273d083e5f40a62949d3fd3cb29085a2563a47d74f86d81b25d751ca0f1b89654111835adfa941058bb058c8ee6b2a2f0feed497a429d8e8d29427f6b62f42843f5047ebdadb313d4566a4fda1aa37c773951e3df6d63c712e22e4e976321f445b09119c8800000000c8d002c29d081fd4966e14f63074992b21d9c456b962cf4c5b5dfddf5101c97dfb2902b9443a2ec1c4536f09967ae738fddee68e58889106ffa2dea89c1da75e46baf0a26c018d815ea13d439afb188211b6bc363f24b64d854f9dcd99"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x800) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3b}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x4000) r3 = socket(0xa, 0x5, 0x0) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000080), &(0x7f00000001c0)=0x4) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001500)=ANY=[@ANYBLOB="090000000000000000300000cd219d520700000000fd6bd5266909005f91c50da03e00060000000000a7b0a38f4fa2b750"]) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f0000000200)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) 22:07:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x141404, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000380)=0xfffffffe) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) 22:07:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x2, [@remote, @random="b9de4bd9626c"]}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000000000000a4", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r5, &(0x7f0000000100), 0x492492492492711, 0x0) [ 143.508385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7928 comm=syz-executor.2 [ 143.811882] ================================================================== [ 143.819432] BUG: KASAN: use-after-free in __netif_receive_skb_core+0x2547/0x2c10 [ 143.827071] Read of size 8 at addr ffff88808cdc54a8 by task syz-executor.2/7918 [ 143.834518] [ 143.836154] CPU: 1 PID: 7918 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 143.843953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.853312] Call Trace: [ 143.855898] [ 143.858053] dump_stack+0x1b2/0x283 [ 143.861686] ? __netif_receive_skb_core+0x2547/0x2c10 [ 143.866882] print_address_description.cold+0x54/0x1dc [ 143.872166] ? __netif_receive_skb_core+0x2547/0x2c10 [ 143.877363] kasan_report.cold+0xa9/0x2b9 [ 143.881521] __netif_receive_skb_core+0x2547/0x2c10 [ 143.886551] ? trace_hardirqs_on_caller+0x288/0x580 [ 143.891579] ? flush_backlog+0x610/0x610 [ 143.895658] ? lock_acquire+0x1ec/0x3f0 [ 143.899644] ? __netif_receive_skb+0x27/0x1a0 [ 143.904144] __netif_receive_skb+0x27/0x1a0 [ 143.908486] process_backlog+0x20c/0x760 [ 143.912555] net_rx_action+0x456/0xe80 [ 143.916457] ? napi_complete_done+0x4e0/0x4e0 [ 143.920968] __do_softirq+0x254/0x9bf [ 143.924772] ? check_preemption_disabled+0x35/0x240 [ 143.929775] irq_exit+0x15b/0x1a0 [ 143.933210] smp_apic_timer_interrupt+0x141/0x5f0 [ 143.938033] apic_timer_interrupt+0x93/0xa0 [ 143.942332] [ 143.944552] RIP: 0010:_raw_spin_unlock_irqrestore+0xa3/0xe0 [ 143.950258] RSP: 0018:ffff88804fb56d10 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 143.957959] RAX: 1ffffffff0f62cd1 RBX: 0000000000000282 RCX: 1ffff11011a8ed2a [ 143.965213] RDX: dffffc0000000000 RSI: ffff88808d476958 RDI: 0000000000000282 [ 143.972465] RBP: ffffffff87b880a0 R08: 0000000000000001 R09: 0000000000000000 [ 143.979735] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 143.986986] R13: ffff88808d476418 R14: 0000000000000000 R15: ffffffff87b86f68 [ 143.994256] rcu_read_unlock_special+0x89e/0xd50 [ 143.998994] ? check_preemption_disabled+0x35/0x240 [ 144.003991] __rcu_read_unlock+0x158/0x160 [ 144.008208] is_bpf_text_address+0x86/0x120 [ 144.012539] kernel_text_address+0x6e/0xe0 [ 144.016774] __kernel_text_address+0x9/0x30 [ 144.021275] unwind_get_return_address+0x51/0x90 [ 144.026036] __save_stack_trace+0x7b/0xd0 [ 144.030199] kasan_kmalloc.part.0+0x4f/0xd0 [ 144.034789] ? kasan_kmalloc.part.0+0x4f/0xd0 [ 144.039284] ? kmem_cache_alloc_node_trace+0x13d/0x400 [ 144.044562] ? __kmalloc_node_track_caller+0x38/0x70 [ 144.049670] ? __kmalloc_reserve.isra.0+0x35/0xd0 [ 144.054516] ? __alloc_skb+0xca/0x4c0 [ 144.058318] ? kobject_uevent_env+0x6d1/0xc50 [ 144.062818] ? net_rx_queue_update_kobjects+0xcd/0x3e0 [ 144.068101] ? netdev_register_kobject+0x26e/0x390 [ 144.073034] ? register_netdevice+0x811/0xca0 [ 144.077526] ? hsr_dev_finalize+0x57b/0x7fe [ 144.081847] ? hsr_newlink+0x259/0x3a0 [ 144.085754] ? rtnl_newlink+0xecb/0x1720 [ 144.089795] ? rtnetlink_rcv_msg+0x3be/0xb10 [ 144.094192] ? netlink_rcv_skb+0x127/0x370 [ 144.098427] ? netlink_unicast+0x437/0x610 [ 144.102669] ? netlink_sendmsg+0x64a/0xbb0 [ 144.106907] ? sock_sendmsg+0xb5/0x100 [ 144.110970] ? ___sys_sendmsg+0x70a/0x840 [ 144.115127] ? __sys_sendmsg+0xa3/0x120 [ 144.119109] ? SyS_sendmsg+0x27/0x40 [ 144.122822] ? do_syscall_64+0x1d5/0x640 [ 144.126885] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 144.132255] ? mark_held_locks+0xa6/0xf0 [ 144.136321] ? netlink_unicast+0x437/0x610 [ 144.140563] ? retint_kernel+0x2d/0x2d [ 144.144462] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 144.149480] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 144.154228] ? check_preemption_disabled+0x35/0x240 [ 144.159287] ? retint_kernel+0x2d/0x2d [ 144.163296] ? kasan_unpoison_shadow+0x30/0x40 [ 144.167877] ? kasan_kmalloc+0x76/0xc0 [ 144.171944] kmem_cache_alloc_node_trace+0x13d/0x400 [ 144.177053] __kmalloc_node_track_caller+0x38/0x70 [ 144.181985] __kmalloc_reserve.isra.0+0x35/0xd0 [ 144.186655] __alloc_skb+0xca/0x4c0 [ 144.190264] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 144.195104] ? netlink_has_listeners+0x1ff/0x310 [ 144.199877] kobject_uevent_env+0x6d1/0xc50 [ 144.204202] net_rx_queue_update_kobjects+0xcd/0x3e0 [ 144.209296] netdev_register_kobject+0x26e/0x390 [ 144.214045] register_netdevice+0x811/0xca0 [ 144.218360] ? netdev_change_features+0x80/0x80 [ 144.223026] ? hsr_add_port+0x41c/0x600 [ 144.227008] hsr_dev_finalize+0x57b/0x7fe [ 144.231164] hsr_newlink+0x259/0x3a0 [ 144.234906] ? hsr_fill_info+0x4b0/0x4b0 [ 144.239568] rtnl_newlink+0xecb/0x1720 [ 144.243443] ? hsr_fill_info+0x4b0/0x4b0 [ 144.247493] ? rtnl_link_unregister+0x1f0/0x1f0 [ 144.252139] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 144.256877] ? check_preemption_disabled+0x35/0x240 [ 144.261880] ? lock_acquire+0x1ec/0x3f0 [ 144.267245] ? lock_acquire+0x170/0x3f0 [ 144.271196] ? lock_downgrade+0x6e0/0x6e0 [ 144.275329] ? rtnl_link_unregister+0x1f0/0x1f0 [ 144.279982] rtnetlink_rcv_msg+0x3be/0xb10 [ 144.284203] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 144.288680] ? netlink_rcv_skb+0x214/0x370 [ 144.292895] ? check_memory_region+0xb5/0x180 [ 144.297378] netlink_rcv_skb+0x127/0x370 [ 144.301421] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 144.305897] ? netlink_ack+0x970/0x970 [ 144.309773] ? netlink_unicast+0x40d/0x610 [ 144.313990] netlink_unicast+0x437/0x610 [ 144.318034] ? netlink_sendskb+0x50/0x50 [ 144.322097] netlink_sendmsg+0x64a/0xbb0 [ 144.326144] ? nlmsg_notify+0x160/0x160 [ 144.330115] ? security_socket_sendmsg+0x83/0xb0 [ 144.334939] ? nlmsg_notify+0x160/0x160 [ 144.338903] sock_sendmsg+0xb5/0x100 [ 144.342603] ___sys_sendmsg+0x70a/0x840 [ 144.346557] ? trace_hardirqs_on+0x10/0x10 [ 144.351295] ? copy_msghdr_from_user+0x380/0x380 [ 144.356035] ? retint_kernel+0x2d/0x2d [ 144.359912] ? lock_acquire+0x170/0x3f0 [ 144.363899] ? lock_downgrade+0x6e0/0x6e0 [ 144.368059] ? __fget+0x226/0x360 [ 144.371499] ? __fget_light+0x199/0x1f0 [ 144.375461] ? sockfd_lookup_light+0xb2/0x160 [ 144.379938] __sys_sendmsg+0xa3/0x120 [ 144.383728] ? SyS_shutdown+0x160/0x160 [ 144.387685] ? SyS_clock_gettime+0xf5/0x180 [ 144.391984] ? SyS_clock_settime+0x1a0/0x1a0 [ 144.396373] SyS_sendmsg+0x27/0x40 [ 144.399890] ? __sys_sendmsg+0x120/0x120 [ 144.403931] do_syscall_64+0x1d5/0x640 [ 144.407805] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 144.412974] RIP: 0033:0x45cba9 [ 144.416148] RSP: 002b:00007f7d2d8c8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.423840] RAX: ffffffffffffffda RBX: 0000000000504460 RCX: 000000000045cba9 [ 144.431091] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 144.438344] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 144.445632] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 144.452910] R13: 0000000000000a8d R14: 00000000004cd624 R15: 00007f7d2d8c96d4 [ 144.460182] [ 144.461792] Allocated by task 7913: [ 144.465403] kasan_kmalloc.part.0+0x4f/0xd0 [ 144.469704] __kmalloc+0x15a/0x400 [ 144.473222] sk_prot_alloc+0x1ba/0x290 [ 144.477087] sk_alloc+0x36/0xd30 [ 144.480432] packet_create+0xf5/0x7e0 [ 144.484241] __sock_create+0x2f2/0x620 [ 144.488111] SyS_socket+0xd1/0x1b0 [ 144.491642] do_syscall_64+0x1d5/0x640 [ 144.495510] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 144.500676] [ 144.502291] Freed by task 7911: [ 144.505550] kasan_slab_free+0xaf/0x190 [ 144.509502] kfree+0xcb/0x260 [ 144.512595] __sk_destruct+0x4f5/0x640 [ 144.516461] sk_destruct+0x97/0xc0 [ 144.519987] __sk_free+0x4c/0x220 [ 144.523420] sk_free+0x2b/0x40 [ 144.526614] packet_release+0x8c4/0xb70 [ 144.530590] __sock_release+0xcd/0x2b0 [ 144.534465] sock_close+0x15/0x20 [ 144.537908] __fput+0x25f/0x7a0 [ 144.541182] task_work_run+0x113/0x190 [ 144.545070] exit_to_usermode_loop+0x1ad/0x200 [ 144.549728] do_syscall_64+0x4a3/0x640 [ 144.553602] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 144.558786] [ 144.560395] The buggy address belongs to the object at ffff88808cdc4cc0 [ 144.560395] which belongs to the cache kmalloc-2048 of size 2048 [ 144.573232] The buggy address is located 2024 bytes inside of [ 144.573232] 2048-byte region [ffff88808cdc4cc0, ffff88808cdc54c0) [ 144.585260] The buggy address belongs to the page: [ 144.590187] page:ffffea0002337100 count:1 mapcount:0 mapping:ffff88808cdc4440 index:0x0 compound_mapcount: 0 [ 144.600138] flags: 0xfffe0000008100(slab|head) [ 144.604701] raw: 00fffe0000008100 ffff88808cdc4440 0000000000000000 0000000100000003 [ 144.612582] raw: ffffea00022b2920 ffffea00014a62a0 ffff8880aa800c40 0000000000000000 [ 144.620442] page dumped because: kasan: bad access detected [ 144.626130] [ 144.628087] Memory state around the buggy address: [ 144.633122] ffff88808cdc5380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 144.640460] ffff88808cdc5400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 144.647799] >ffff88808cdc5480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 144.655135] ^ [ 144.659802] ffff88808cdc5500: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 144.667144] ffff88808cdc5580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 144.674482] ================================================================== [ 144.681827] Disabling lock debugging due to kernel taint [ 144.687319] Kernel panic - not syncing: panic_on_warn set ... [ 144.687319] [ 144.694942] CPU: 1 PID: 7918 Comm: syz-executor.2 Tainted: G B 4.14.184-syzkaller #0 [ 144.703949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.713399] Call Trace: [ 144.715979] [ 144.718134] dump_stack+0x1b2/0x283 [ 144.721763] panic+0x1f9/0x42d [ 144.724952] ? add_taint.cold+0x16/0x16 [ 144.728927] ? __netif_receive_skb_core+0x2547/0x2c10 [ 144.734123] kasan_end_report+0x43/0x49 [ 144.738101] kasan_report.cold+0x12f/0x2b9 [ 144.742356] __netif_receive_skb_core+0x2547/0x2c10 [ 144.747376] ? trace_hardirqs_on_caller+0x288/0x580 [ 144.752398] ? flush_backlog+0x610/0x610 [ 144.756484] ? lock_acquire+0x1ec/0x3f0 [ 144.760476] ? __netif_receive_skb+0x27/0x1a0 [ 144.764976] __netif_receive_skb+0x27/0x1a0 [ 144.769297] process_backlog+0x20c/0x760 [ 144.773364] net_rx_action+0x456/0xe80 [ 144.777250] ? napi_complete_done+0x4e0/0x4e0 [ 144.781739] __do_softirq+0x254/0x9bf [ 144.785524] ? check_preemption_disabled+0x35/0x240 [ 144.790521] irq_exit+0x15b/0x1a0 [ 144.793955] smp_apic_timer_interrupt+0x141/0x5f0 [ 144.798886] apic_timer_interrupt+0x93/0xa0 [ 144.803622] [ 144.805845] RIP: 0010:_raw_spin_unlock_irqrestore+0xa3/0xe0 [ 144.811704] RSP: 0018:ffff88804fb56d10 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 144.819426] RAX: 1ffffffff0f62cd1 RBX: 0000000000000282 RCX: 1ffff11011a8ed2a [ 144.826715] RDX: dffffc0000000000 RSI: ffff88808d476958 RDI: 0000000000000282 [ 144.833969] RBP: ffffffff87b880a0 R08: 0000000000000001 R09: 0000000000000000 [ 144.841221] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 144.848503] R13: ffff88808d476418 R14: 0000000000000000 R15: ffffffff87b86f68 [ 144.856784] rcu_read_unlock_special+0x89e/0xd50 [ 144.861684] ? check_preemption_disabled+0x35/0x240 [ 144.866690] __rcu_read_unlock+0x158/0x160 [ 144.870931] is_bpf_text_address+0x86/0x120 [ 144.875239] kernel_text_address+0x6e/0xe0 [ 144.879472] __kernel_text_address+0x9/0x30 [ 144.883783] unwind_get_return_address+0x51/0x90 [ 144.891964] __save_stack_trace+0x7b/0xd0 [ 144.896102] kasan_kmalloc.part.0+0x4f/0xd0 [ 144.900502] ? kasan_kmalloc.part.0+0x4f/0xd0 [ 144.904988] ? kmem_cache_alloc_node_trace+0x13d/0x400 [ 144.910250] ? __kmalloc_node_track_caller+0x38/0x70 [ 144.915357] ? __kmalloc_reserve.isra.0+0x35/0xd0 [ 144.920197] ? __alloc_skb+0xca/0x4c0 [ 144.924004] ? kobject_uevent_env+0x6d1/0xc50 [ 144.928568] ? net_rx_queue_update_kobjects+0xcd/0x3e0 [ 144.933826] ? netdev_register_kobject+0x26e/0x390 [ 144.938734] ? register_netdevice+0x811/0xca0 [ 144.943299] ? hsr_dev_finalize+0x57b/0x7fe [ 144.947614] ? hsr_newlink+0x259/0x3a0 [ 144.951733] ? rtnl_newlink+0xecb/0x1720 [ 144.955773] ? rtnetlink_rcv_msg+0x3be/0xb10 [ 144.960160] ? netlink_rcv_skb+0x127/0x370 [ 144.964379] ? netlink_unicast+0x437/0x610 [ 144.974014] ? netlink_sendmsg+0x64a/0xbb0 [ 144.978237] ? sock_sendmsg+0xb5/0x100 [ 144.982104] ? ___sys_sendmsg+0x70a/0x840 [ 144.986335] ? __sys_sendmsg+0xa3/0x120 [ 144.990297] ? SyS_sendmsg+0x27/0x40 [ 144.994251] ? do_syscall_64+0x1d5/0x640 [ 144.998299] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 145.003744] ? mark_held_locks+0xa6/0xf0 [ 145.007856] ? netlink_unicast+0x437/0x610 [ 145.012234] ? retint_kernel+0x2d/0x2d [ 145.016163] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 145.021167] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 145.026225] ? check_preemption_disabled+0x35/0x240 [ 145.031366] ? retint_kernel+0x2d/0x2d [ 145.035261] ? kasan_unpoison_shadow+0x30/0x40 [ 145.039861] ? kasan_kmalloc+0x76/0xc0 [ 145.043998] kmem_cache_alloc_node_trace+0x13d/0x400 [ 145.050540] __kmalloc_node_track_caller+0x38/0x70 [ 145.055472] __kmalloc_reserve.isra.0+0x35/0xd0 [ 145.060739] __alloc_skb+0xca/0x4c0 [ 145.064611] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 145.069436] ? netlink_has_listeners+0x1ff/0x310 [ 145.074247] kobject_uevent_env+0x6d1/0xc50 [ 145.078610] net_rx_queue_update_kobjects+0xcd/0x3e0 [ 145.084344] netdev_register_kobject+0x26e/0x390 [ 145.089099] register_netdevice+0x811/0xca0 [ 145.093402] ? netdev_change_features+0x80/0x80 [ 145.098147] ? hsr_add_port+0x41c/0x600 [ 145.102100] hsr_dev_finalize+0x57b/0x7fe [ 145.106239] hsr_newlink+0x259/0x3a0 [ 145.109941] ? hsr_fill_info+0x4b0/0x4b0 [ 145.114164] rtnl_newlink+0xecb/0x1720 [ 145.118033] ? hsr_fill_info+0x4b0/0x4b0 [ 145.122095] ? rtnl_link_unregister+0x1f0/0x1f0 [ 145.126839] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 145.131577] ? check_preemption_disabled+0x35/0x240 [ 145.136575] ? lock_acquire+0x1ec/0x3f0 [ 145.140536] ? lock_acquire+0x170/0x3f0 [ 145.144603] ? lock_downgrade+0x6e0/0x6e0 [ 145.148741] ? rtnl_link_unregister+0x1f0/0x1f0 [ 145.153409] rtnetlink_rcv_msg+0x3be/0xb10 [ 145.157811] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 145.162300] ? netlink_rcv_skb+0x214/0x370 [ 145.166526] ? check_memory_region+0xb5/0x180 [ 145.171014] netlink_rcv_skb+0x127/0x370 [ 145.180616] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 145.185097] ? netlink_ack+0x970/0x970 [ 145.197398] ? netlink_unicast+0x40d/0x610 [ 145.201614] netlink_unicast+0x437/0x610 [ 145.205662] ? netlink_sendskb+0x50/0x50 [ 145.209964] netlink_sendmsg+0x64a/0xbb0 [ 145.214008] ? nlmsg_notify+0x160/0x160 [ 145.217974] ? security_socket_sendmsg+0x83/0xb0 [ 145.222709] ? nlmsg_notify+0x160/0x160 [ 145.226675] sock_sendmsg+0xb5/0x100 [ 145.230383] ___sys_sendmsg+0x70a/0x840 [ 145.234342] ? trace_hardirqs_on+0x10/0x10 [ 145.238558] ? copy_msghdr_from_user+0x380/0x380 [ 145.243314] ? retint_kernel+0x2d/0x2d [ 145.247213] ? lock_acquire+0x170/0x3f0 [ 145.251186] ? lock_downgrade+0x6e0/0x6e0 [ 145.255402] ? __fget+0x226/0x360 [ 145.258868] ? __fget_light+0x199/0x1f0 [ 145.262925] ? sockfd_lookup_light+0xb2/0x160 [ 145.267410] __sys_sendmsg+0xa3/0x120 [ 145.271712] ? SyS_shutdown+0x160/0x160 [ 145.275683] ? SyS_clock_gettime+0xf5/0x180 [ 145.280071] ? SyS_clock_settime+0x1a0/0x1a0 [ 145.284459] SyS_sendmsg+0x27/0x40 [ 145.288000] ? __sys_sendmsg+0x120/0x120 [ 145.292044] do_syscall_64+0x1d5/0x640 [ 145.295914] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 145.301082] RIP: 0033:0x45cba9 [ 145.304276] RSP: 002b:00007f7d2d8c8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.313393] RAX: ffffffffffffffda RBX: 0000000000504460 RCX: 000000000045cba9 [ 145.320655] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 145.327910] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 145.335178] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 145.342452] R13: 0000000000000a8d R14: 00000000004cd624 R15: 00007f7d2d8c96d4 [ 145.351022] Kernel Offset: disabled [ 145.354637] Rebooting in 86400 seconds..