Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2020/07/21 09:51:40 fuzzer started 2020/07/21 09:51:40 dialing manager at 10.128.0.105:41319 2020/07/21 09:51:40 syscalls: 3101 2020/07/21 09:51:40 code coverage: enabled 2020/07/21 09:51:40 comparison tracing: enabled 2020/07/21 09:51:40 extra coverage: extra coverage is not supported by the kernel 2020/07/21 09:51:40 setuid sandbox: enabled 2020/07/21 09:51:40 namespace sandbox: enabled 2020/07/21 09:51:40 Android sandbox: enabled 2020/07/21 09:51:40 fault injection: enabled 2020/07/21 09:51:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 09:51:40 net packet injection: enabled 2020/07/21 09:51:40 net device setup: enabled 2020/07/21 09:51:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 09:51:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 09:51:40 USB emulation: /dev/raw-gadget does not exist 09:53:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c00028006000100000ffe00040003800c0002001f0000001300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x68}}, 0x0) [ 146.149177] audit: type=1400 audit(1595325207.006:8): avc: denied { execmem } for pid=6478 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 146.250295] IPVS: ftp: loaded support on port[0] = 21 09:53:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x6, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.397058] chnl_net:caif_netlink_parms(): no params data found [ 146.544026] IPVS: ftp: loaded support on port[0] = 21 [ 146.588985] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.595744] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.605287] device bridge_slave_0 entered promiscuous mode [ 146.633468] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.639849] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.649212] device bridge_slave_1 entered promiscuous mode 09:53:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clock_adjtime(0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 146.697902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.724496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.786903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.809509] team0: Port device team_slave_0 added [ 146.848886] IPVS: ftp: loaded support on port[0] = 21 [ 146.863918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.872946] team0: Port device team_slave_1 added [ 146.882522] chnl_net:caif_netlink_parms(): no params data found [ 146.966298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.979292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:53:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)='.$%}/*$^/\xc2/@\x00') [ 147.010389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.052870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.059165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.086461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.117452] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.138230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 09:53:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000206010006000000000000000000000005000400000000000c000300686173683a6970000900020073797a30008c00000c0007800800134000000000050005000a0000000500010007"], 0x50}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100009600) [ 147.304651] device hsr_slave_0 entered promiscuous mode [ 147.341283] device hsr_slave_1 entered promiscuous mode [ 147.381921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.389198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.445618] IPVS: ftp: loaded support on port[0] = 21 [ 147.473143] chnl_net:caif_netlink_parms(): no params data found [ 147.519317] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.526224] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.536820] device bridge_slave_0 entered promiscuous mode [ 147.550696] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.558333] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.566000] device bridge_slave_1 entered promiscuous mode [ 147.617516] IPVS: ftp: loaded support on port[0] = 21 09:53:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 147.688788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.720020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.789344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.797239] team0: Port device team_slave_0 added [ 147.818270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.832376] team0: Port device team_slave_1 added [ 147.979124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.985636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.011730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.026132] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.032738] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.040691] device bridge_slave_0 entered promiscuous mode [ 148.048083] chnl_net:caif_netlink_parms(): no params data found [ 148.063991] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.065869] IPVS: ftp: loaded support on port[0] = 21 [ 148.072840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.082196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.107825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.122554] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.128934] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.136726] device bridge_slave_1 entered promiscuous mode [ 148.169417] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.177929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.185693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.219024] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.293442] device hsr_slave_0 entered promiscuous mode [ 148.331207] device hsr_slave_1 entered promiscuous mode [ 148.406046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.414729] team0: Port device team_slave_0 added [ 148.468090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.476167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.485185] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.495587] team0: Port device team_slave_1 added [ 148.558372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.565151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.593615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.606347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.612684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.638169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.652421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.659618] chnl_net:caif_netlink_parms(): no params data found [ 148.691925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.763475] device hsr_slave_0 entered promiscuous mode [ 148.801312] device hsr_slave_1 entered promiscuous mode [ 148.848135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.879891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.917807] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.924394] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.933657] device bridge_slave_0 entered promiscuous mode [ 148.971937] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.978338] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.988129] device bridge_slave_1 entered promiscuous mode [ 149.085671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.096002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.144367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.166831] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.174967] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.182935] device bridge_slave_0 entered promiscuous mode [ 149.213845] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.220250] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.229989] device bridge_slave_1 entered promiscuous mode [ 149.244535] chnl_net:caif_netlink_parms(): no params data found [ 149.262664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.269923] team0: Port device team_slave_0 added [ 149.277213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.315301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.323215] team0: Port device team_slave_1 added [ 149.338537] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.357208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.382245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.399533] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.423021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.430541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.458782] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.466606] team0: Port device team_slave_0 added [ 149.473017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.479295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.505481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.517737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.524105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.549409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.565629] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.571837] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.580159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.590637] team0: Port device team_slave_1 added [ 149.613607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.623729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.635490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.647108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.654583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.680049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.698628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.705535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.731977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.743608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.752321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.760288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.768373] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.774882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.782882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.798822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.819196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.845647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.854780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.863591] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.869936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.914238] device hsr_slave_0 entered promiscuous mode [ 149.951437] device hsr_slave_1 entered promiscuous mode [ 150.013852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.028388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.035236] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.042196] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.049247] device bridge_slave_0 entered promiscuous mode [ 150.059142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.069321] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.114394] device hsr_slave_0 entered promiscuous mode [ 150.151717] device hsr_slave_1 entered promiscuous mode [ 150.192626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.199925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.209280] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.215888] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.223361] device bridge_slave_1 entered promiscuous mode [ 150.230285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.241892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.276361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.317501] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.352980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.364413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.378102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.408563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.434427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.449056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.458236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.488933] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.499999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.508395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.520662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.553901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.563759] team0: Port device team_slave_0 added [ 150.571259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.583869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.592869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.600409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.607895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.617685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.628942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.641970] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.648003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.660622] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.668609] team0: Port device team_slave_1 added [ 150.686147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.692374] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.699831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.707671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.735034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.761094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.768260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.776683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.803496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.815937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.823404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.849277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.864583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.883896] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.894126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.904151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.912272] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.919681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.927584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.936202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.952560] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.960339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.971729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.980701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.997840] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.007868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.023647] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.030348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.039808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.048096] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.054506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.062176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.069974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.077175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.084408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.091637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.102130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.122449] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.128539] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.143286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.156635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.204405] device hsr_slave_0 entered promiscuous mode [ 151.241827] device hsr_slave_1 entered promiscuous mode [ 151.281919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.289215] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.299254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.313989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.322118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.329720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.350816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.359942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.395202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.402116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.410028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.418696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.427017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.435578] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.442127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.449067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.463149] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.487939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.502245] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.512832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.525883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.537377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.545445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.552866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.564278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.575119] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.583874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.596774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.609473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.620717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.630199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.638996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.648056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.656407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.664811] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.671251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.678088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.696940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.703213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.711763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.717848] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.733253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.745169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.765807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.776337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.790746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.799546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.808765] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.815218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.827340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.837957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.860639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.868266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.876922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.885350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.898052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.907292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.918540] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.926562] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.933590] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.947473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.955642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.963858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.972355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.980120] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.986535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.995585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.012303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.018415] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.028535] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.049371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.056941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.072100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.082530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.090686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.105578] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.116225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.126087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.134309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.142638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.150406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.158424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.166171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.173769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.181434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.190575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.198101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.205603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.215738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.228574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.236769] device veth0_vlan entered promiscuous mode [ 152.248546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.259170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.267528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.275306] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.281745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.289704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.298327] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.305085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.314631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.326246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.341882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.349972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.358849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.369063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.377603] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.384034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.399644] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.410074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.423904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.432001] device veth1_vlan entered promiscuous mode [ 152.438234] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 152.448366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.456339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.464031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.473215] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.480641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.491746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.498478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.507817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.516947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.536780] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.550367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.563364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.574530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.583763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.592566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.600365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.608794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.616594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.624409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.632293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.640423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.649579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.663567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.675005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.686738] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.694238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.702754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.710528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.718878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.726855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.736772] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.747822] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.764443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.774534] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.806783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.815723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.824253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.832759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.840377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.856063] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.866893] device veth0_macvtap entered promiscuous mode [ 152.876949] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.887941] device veth1_macvtap entered promiscuous mode [ 152.895186] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.906567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.915094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.923812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.931823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.939867] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.953323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.965982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.975710] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.986025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.994468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.007190] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.018519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.029390] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.036486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.044044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.050795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.062945] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.070139] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.079713] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.089489] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.112048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.122392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.134692] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.149831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.158777] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.171380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.184072] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.193739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.202107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.209480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.218120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.227873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.235458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.258218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.268556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.279697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.292403] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.301414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.309328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.318198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.325840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.333114] device veth0_vlan entered promiscuous mode [ 153.348281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.365435] device veth1_vlan entered promiscuous mode [ 153.373565] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.384548] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.400406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.419584] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.427653] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.435168] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.454228] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.461180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.468571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.476502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.484734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.509385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.523114] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.595917] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.609951] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.617403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.625731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.633889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.640748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.649027] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.657827] device veth0_vlan entered promiscuous mode [ 153.667443] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.688410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.695749] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.706293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.713926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.720774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.730335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.741838] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.757091] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.765512] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.773669] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.783032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.792086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.800066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.808790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.817082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.824855] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.831354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.839134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.847184] device veth0_macvtap entered promiscuous mode [ 153.865377] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.889201] device veth1_macvtap entered promiscuous mode [ 153.904445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.916264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.926701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.935098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.943572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.952165] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.958510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.966994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.974950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.984759] device veth1_vlan entered promiscuous mode [ 153.996032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.007420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.037167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.048703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.058074] device veth0_vlan entered promiscuous mode [ 154.067711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.080211] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.093759] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.100591] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.113626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.123955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.134458] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.141726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.148352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.158319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.167081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.183899] device veth1_vlan entered promiscuous mode [ 154.190080] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.206888] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.226289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.238694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.250048] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.259080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.270050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.279445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.292062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.299497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.312177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.319905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.332686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.340817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.350325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.373131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.387559] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.397305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.409821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.417199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.424395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.432183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.440348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:53:35 executing program 0: [ 154.448574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.467708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.476282] device veth0_vlan entered promiscuous mode [ 154.486435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 09:53:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) [ 154.495739] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.505511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.515014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.531645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.567010] device veth1_vlan entered promiscuous mode [ 154.575673] sctp: [Deprecated]: syz-executor.0 (pid 7719) Use of int in maxseg socket option. [ 154.575673] Use struct sctp_assoc_value instead [ 154.580466] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.600371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.611380] device veth0_macvtap entered promiscuous mode 09:53:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000006c0), &(0x7f0000000700)=0xc) [ 154.619040] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.645902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.663074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.670431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.691652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.706164] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 09:53:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000a40)=[{&(0x7f000001a700)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) readv(r2, &(0x7f0000001380)=[{&(0x7f0000000080)=""/4089, 0x1000}, {0x0, 0x30}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e008f8) shutdown(r2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r4, 0x40000003) shutdown(r3, 0x0) [ 154.720067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.728610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.744583] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.753604] device veth1_macvtap entered promiscuous mode [ 154.760682] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.806308] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.844377] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.851579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.858984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.867406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.886162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.907988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.917452] device veth0_macvtap entered promiscuous mode [ 154.926079] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.934646] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.947082] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.961487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.969089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.976624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.987070] device veth1_macvtap entered promiscuous mode [ 154.998917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.010539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.027562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.037462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.048425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.059002] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.066332] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.077353] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.090299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.099241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.111815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.119836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.129319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.141478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.148816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.158822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.168684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.178992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.189382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.196331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.205931] device veth0_macvtap entered promiscuous mode [ 155.215615] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.225620] device veth1_macvtap entered promiscuous mode [ 155.233355] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.244284] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.264380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.266369] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 155.275501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.300078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.323274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.346816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:53:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000180)) [ 155.380380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.427976] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.447265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.459579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.470308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.488903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.499817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.510832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.525904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.533374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.542245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.557994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:53:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 155.569893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.590677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.603547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.614641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.624698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.637965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.657929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.666353] batman_adv: batadv0: Interface activated: batadv_slave_0 09:53:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 155.675355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.692271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.700622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.718717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:53:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 155.744909] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.775814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.804010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.828588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.851187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.860706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.879294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.900149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.916598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.935487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.944997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.954910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.967077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.976296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.986600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.995921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.006043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.015708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.025902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.036632] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.045075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.054879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.074532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.088714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.097563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.175241] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 156.189773] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 156.198850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 156.211695] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 156.218595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.233810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.249203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.264214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.274286] device veth0_vlan entered promiscuous mode [ 156.303572] device veth1_vlan entered promiscuous mode [ 156.310330] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 156.328281] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.372974] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.386756] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.400664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.409145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.417234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.431977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.448860] device veth0_macvtap entered promiscuous mode [ 156.461725] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.479594] device veth1_macvtap entered promiscuous mode [ 156.506519] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.537502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.540880] hrtimer: interrupt took 39042 ns [ 156.556885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.575590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.596438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.614992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.626846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.639821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.655006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.666023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.680531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.695879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.706053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.722733] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.729996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.744197] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.757609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.788730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.810010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.826502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.840109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.859606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.870250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.885506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.897359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.912312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.928561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.940131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.956023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.967602] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.980519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.012101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.026640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:53:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 157.156987] audit: type=1804 audit(1595325218.016:9): pid=7865 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir205789953/syzkaller.JYOD2v/0/cgroup.controllers" dev="sda1" ino=15746 res=1 09:53:38 executing program 3: socket(0x800000002b, 0x1, 0x1) 09:53:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffe51, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000380)="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", 0x5b5}], 0x1}, 0x0) shutdown(r0, 0x1) 09:53:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:53:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0x4) 09:53:38 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 09:53:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6(0x1c, 0x3, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 09:53:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000040)=0xfffffff7, 0x4) 09:53:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 09:53:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 09:53:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pipe2(&(0x7f00000000c0), 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)=0x44b) 09:53:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x10}, {0x10}], 0x20}, 0x0) 09:53:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f0000000200)=0x18) 09:53:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x6e, 0x1c, 0x3}, 0x1c) 09:53:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000040)) 09:53:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7878c4c1}, 0x14) 09:53:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:53:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000001700)=0x4) 09:53:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e23010000001478f22f7b5152fb6a9fbad8ffb3a29900001400"/126, @ANYRES32, @ANYBLOB="29000000e5"], 0x98) 09:53:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 09:53:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, '0\b'}, &(0x7f00000000c0)=0xa) 09:53:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 09:53:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 09:53:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 09:53:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000100)=0x8) 09:53:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='@', 0x1}], 0x1}, 0x0) close(r0) 09:53:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040), &(0x7f0000000180)=0x8) 09:53:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000300)={0x1, [0x0]}, 0x6) 09:53:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x401, 0x0, 0x1912}, 0x10) 09:53:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x20084, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:53:39 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202c17f7f"], 0x1) r0 = msgget$private(0x0, 0x1fd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x1, 0x2800) msgsnd(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES64=r1], 0x2, 0x800) msgrcv(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x6a, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/31}, 0x27, 0x3, 0x1800) msgsnd(r0, &(0x7f0000000040)={0x2, "49eb9eb5e437b583f1982e72e493ab4f5fac4197cc2ed661fe06636203bd13886a20bea5d895a451f15ffd5ef070af1c3ed5294d4edef6d1c89697399846abc15c9caf0296ac01e40a210444688b3959cbefb602110827f071d284c98866"}, 0x66, 0x0) r2 = socket(0x2, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) 09:53:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r2, r1) 09:53:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="449fef"], 0xc) 09:53:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 09:53:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:53:39 executing program 0: 09:53:39 executing program 4: 09:53:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='environ\x00') ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 09:53:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) flock(r1, 0x8) 09:53:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000800) 09:53:39 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 09:53:39 executing program 0: 09:53:39 executing program 4: 09:53:39 executing program 5: 09:53:39 executing program 2: 09:53:39 executing program 0: 09:53:39 executing program 1: 09:53:39 executing program 5: 09:53:39 executing program 2: 09:53:39 executing program 0: 09:53:39 executing program 4: 09:53:39 executing program 3: 09:53:39 executing program 1: 09:53:39 executing program 5: 09:53:39 executing program 0: 09:53:39 executing program 2: 09:53:39 executing program 4: 09:53:39 executing program 1: 09:53:39 executing program 5: 09:53:39 executing program 2: 09:53:39 executing program 0: 09:53:39 executing program 3: 09:53:39 executing program 5: 09:53:39 executing program 4: 09:53:39 executing program 1: 09:53:39 executing program 0: 09:53:39 executing program 3: 09:53:39 executing program 2: 09:53:40 executing program 5: 09:53:40 executing program 4: 09:53:40 executing program 3: 09:53:40 executing program 0: 09:53:40 executing program 1: 09:53:40 executing program 4: 09:53:40 executing program 5: 09:53:40 executing program 2: 09:53:40 executing program 0: 09:53:40 executing program 3: 09:53:40 executing program 5: 09:53:40 executing program 2: 09:53:40 executing program 0: 09:53:40 executing program 1: 09:53:40 executing program 4: 09:53:40 executing program 5: 09:53:40 executing program 3: 09:53:40 executing program 2: 09:53:40 executing program 0: 09:53:40 executing program 1: 09:53:40 executing program 4: 09:53:40 executing program 5: 09:53:40 executing program 3: 09:53:40 executing program 2: 09:53:40 executing program 0: 09:53:40 executing program 4: 09:53:40 executing program 2: 09:53:40 executing program 1: 09:53:40 executing program 3: 09:53:40 executing program 0: 09:53:40 executing program 5: 09:53:40 executing program 2: 09:53:40 executing program 4: 09:53:40 executing program 3: 09:53:40 executing program 1: 09:53:40 executing program 5: 09:53:40 executing program 3: 09:53:40 executing program 4: 09:53:40 executing program 0: 09:53:40 executing program 1: 09:53:40 executing program 2: 09:53:40 executing program 5: 09:53:40 executing program 0: 09:53:40 executing program 1: 09:53:40 executing program 2: 09:53:40 executing program 4: 09:53:40 executing program 3: 09:53:40 executing program 5: 09:53:40 executing program 0: 09:53:40 executing program 1: 09:53:40 executing program 2: 09:53:40 executing program 4: 09:53:40 executing program 3: 09:53:40 executing program 1: 09:53:40 executing program 5: 09:53:41 executing program 0: 09:53:41 executing program 2: 09:53:41 executing program 3: 09:53:41 executing program 1: 09:53:41 executing program 4: 09:53:41 executing program 1: 09:53:41 executing program 4: 09:53:41 executing program 3: 09:53:41 executing program 2: 09:53:41 executing program 0: 09:53:41 executing program 5: 09:53:41 executing program 4: 09:53:41 executing program 5: 09:53:41 executing program 3: 09:53:41 executing program 1: 09:53:41 executing program 2: 09:53:41 executing program 0: 09:53:41 executing program 0: 09:53:41 executing program 2: 09:53:41 executing program 4: 09:53:41 executing program 3: 09:53:41 executing program 1: 09:53:41 executing program 5: 09:53:41 executing program 2: 09:53:41 executing program 4: 09:53:41 executing program 5: 09:53:41 executing program 0: 09:53:41 executing program 3: 09:53:41 executing program 1: 09:53:41 executing program 2: 09:53:41 executing program 5: 09:53:41 executing program 0: 09:53:41 executing program 4: 09:53:41 executing program 1: 09:53:41 executing program 3: 09:53:41 executing program 2: 09:53:41 executing program 4: 09:53:41 executing program 5: 09:53:41 executing program 0: 09:53:41 executing program 2: 09:53:41 executing program 4: 09:53:41 executing program 1: 09:53:41 executing program 3: 09:53:41 executing program 0: 09:53:41 executing program 4: 09:53:41 executing program 5: 09:53:41 executing program 2: 09:53:41 executing program 4: 09:53:41 executing program 3: 09:53:41 executing program 1: 09:53:41 executing program 0: 09:53:41 executing program 4: 09:53:41 executing program 0: 09:53:41 executing program 2: 09:53:41 executing program 5: 09:53:41 executing program 3: 09:53:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x20) 09:53:42 executing program 0: 09:53:42 executing program 5: 09:53:42 executing program 2: 09:53:42 executing program 3: 09:53:42 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:53:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x1c, r3, 0x522f58c7ff5ac83f, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}]}, 0x1c}}, 0x0) 09:53:42 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl2\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 09:53:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x42, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001180)=ANY=[@ANYBLOB="a90600000db575fa3d007671f758ec64e83ed255a03af78a68d363ca62caba8f59c8020fbfaeda96eea73012a038", @ANYRES16=0x0, @ANYBLOB="080028bd7000fedbdf25210000000800", @ANYRES32=0x0, @ANYBLOB="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"], 0x6b0}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x7f, 0x4, 0x7, 0x50, 0x0, 0x944a084, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x1, 0x7ff}, 0x700, 0x100000001, 0x2, 0x4, 0x7, 0x101, 0xfff}, r0, 0x4, r2, 0x1) sendto$netrom(0xffffffffffffffff, &(0x7f00000003c0)="bbb861e12b598e3177f2b48e37ace163576a2ba3a982b555bf66a329cd9acb8a87ef33d5a4e1095a3fd83556a50d7700b90f4575cd0513ca345b4a866ac435d18415100038e111d1832b675b5e1e363b7307eaba11bac3af7693d9164852e4f97326dc7f6a1f06d13417491f11a10b30ac46d0d4e439ee38de80679bbf6c0d50df7388ea317ffe82809837b124", 0x8d, 0x4, &(0x7f0000000480)={{0x3, @default, 0x5}, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 09:53:42 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:53:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100039040000000000000000000000ec", @ANYRES32=r6, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:53:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/159, 0x9f) [ 161.807212] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:53:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 162.118740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:53:43 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 162.169780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:53:43 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:53:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:43 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl2\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 162.260457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) gettid() ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 162.428280] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:53:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:43 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'veth0_to_bridge\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00020000000000"]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000340)=""/94, 0x5e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000002880)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x3010c0, 0x0) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 162.833593] audit: type=1804 audit(1595325223.696:10): pid=8330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir550514741/syzkaller.sDDCXd/40/bus" dev="sda1" ino=15798 res=1 [ 162.927272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:53:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 163.142739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.239916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:53:44 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 163.373173] audit: type=1804 audit(1595325223.746:11): pid=8331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir550514741/syzkaller.sDDCXd/40/bus" dev="sda1" ino=15798 res=1 09:53:44 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0xd2058db78f7b43e, 0xffffffffffffffff, 0x0) 09:53:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth1_to_hsr\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='?']}) 09:53:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r2 = socket(0x11, 0x800080803, 0x1) bind$packet(r2, 0x0, 0x0) [ 163.628612] audit: type=1804 audit(1595325224.436:12): pid=8340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir550514741/syzkaller.sDDCXd/40/bus" dev="sda1" ino=15798 res=1 [ 163.664623] audit: type=1804 audit(1595325224.486:13): pid=8342 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir550514741/syzkaller.sDDCXd/40/bus" dev="sda1" ino=15798 res=1 09:53:44 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:53:44 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:44 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:53:44 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\a'}], 0x18}}], 0x1, 0x0) 09:53:44 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f00000007c0), 0x4) 09:53:44 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0}) 09:53:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 164.190250] md: invalid raid superblock magic on mtdblock0 [ 164.222004] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 164.287582] md: md_import_device returned -22 [ 164.334329] md: invalid raid superblock magic on mtdblock0 09:53:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 164.379463] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 164.387303] md: md_import_device returned -22 [ 164.513182] bridge0: port 1(bridge_slave_0) entered disabled state 09:53:45 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\a'}], 0x18}}], 0x1, 0x0) 09:53:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) io_submit(r3, 0x283, &(0x7f0000000080)) 09:53:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:45 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x80, 0x0, 0x9, 0x42, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000, 0x80, 0x8, 0x10000}}) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) 09:53:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\a'}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x10}], 0x10}}], 0x2, 0x0) 09:53:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:45 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:45 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @empty}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000103, 0x0) 09:53:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000240), 0x4}, 0x20) 09:53:46 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:46 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty}, 0x0, @in=@empty, 0x0, 0x5}}, 0xe8) 09:53:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:46 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) fchdir(r0) [ 165.237622] hfs: can't find a HFS filesystem on dev loop4 09:53:46 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, 0x0) [ 165.338379] hfs: can't find a HFS filesystem on dev loop4 09:53:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0xf0, 0x0, 0xffffffff, 0x2b8, 0xf0, 0x498, 0x498, 0xffffffff, 0x498, 0x498, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1, @empty}}, @common=@dst={{0x48, 'dst\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@private2, @icmp_id}}}, {{@ipv6={@mcast2, @empty, [], [], 'wg1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv4=@multicast2, @icmp_id, @gre_key}}}, {{@ipv6={@loopback, @mcast2, [], [], 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @remote}, @ipv4=@empty, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 09:53:46 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:46 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0x64010102}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\a'}], 0x18}}], 0x1, 0x40) [ 165.504162] x_tables: duplicate underflow at hook 1 [ 165.537900] hfs: can't find a HFS filesystem on dev loop4 09:53:46 executing program 3: acct(&(0x7f00000000c0)='./file0\x00') r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) 09:53:46 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:46 executing program 5: socket(0x0, 0x800000003, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:53:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x10202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10, r1, 0x0) 09:53:46 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file1\x00'}, 0xa) [ 165.707637] hfs: can't find a HFS filesystem on dev loop4 09:53:46 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x33}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @mcast1, @remote}}}}}}}, 0x0) 09:53:46 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 09:53:46 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\a'}], 0x18}}], 0x1, 0x0) 09:53:46 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) [ 165.908755] hfs: can't find a HFS filesystem on dev loop4 09:53:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 09:53:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:53:46 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 09:53:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:53:46 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:47 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 09:53:47 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 166.184065] ptrace attach of "/root/syz-executor.5"[7023] was attempted by "/root/syz-executor.5"[8536] 09:53:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0xb7f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 166.298545] ptrace attach of "/root/syz-executor.5"[7023] was attempted by "/root/syz-executor.5"[8552] 09:53:47 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:47 executing program 4: syz_mount_image$hfs(0x0, &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100039040000000000000000000000ec", @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:53:47 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 09:53:47 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:47 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:47 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) [ 166.459938] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.528107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000082000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 09:53:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000108000000000000000000a50700", @ANYRES32, @ANYBLOB="00000000000000001c001a8018000a"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:53:47 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 09:53:47 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:47 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:47 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 167.071428] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:53:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:48 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:48 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, 0xee01}}]}) 09:53:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 167.256615] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000004 data 0xf 09:53:48 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.298572] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000000f data 0x9 [ 167.368576] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000009 data 0x1f [ 167.389712] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000001f data 0x13 [ 167.398992] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000013 data 0x3f [ 167.421493] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000003f data 0x27 [ 167.430170] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000027 data 0x7f [ 167.439227] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000007f data 0x4f [ 167.455117] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004f data 0xff [ 167.464130] kvm [8623]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000003f data 0xff 09:53:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000082000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 09:53:50 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:53:50 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x40) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 09:53:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:51 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 170.150466] ptrace attach of "/root/syz-executor.3"[6799] was attempted by "/root/syz-executor.3"[8673] 09:53:51 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:53:51 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 170.226436] ptrace attach of "/root/syz-executor.3"[6799] was attempted by "/root/syz-executor.3"[8685] 09:53:51 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 170.404605] ptrace attach of "/root/syz-executor.3"[6799] was attempted by "/root/syz-executor.3"[8710] 09:53:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000082000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 09:53:54 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}]}) 09:53:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:54 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:53:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 173.222693] hfs: can't find a HFS filesystem on dev loop4 [ 173.235054] ptrace attach of "/root/syz-executor.3"[6799] was attempted by "/root/syz-executor.3"[8731] 09:53:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 09:53:54 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}]}) [ 173.307919] kvm_hv_set_msr: 54 callbacks suppressed [ 173.307934] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000040 data 0xf 09:53:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000082000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 09:53:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 173.393923] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000007b data 0xbb [ 173.414042] hfs: can't find a HFS filesystem on dev loop4 09:53:54 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 173.449776] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000006a data 0x85 [ 173.507773] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000034 data 0xd5 [ 173.530781] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000005a data 0xe5 [ 173.541545] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000014 data 0xb5 [ 173.556807] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000052 data 0x45 [ 173.581655] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000088 data 0xa5 [ 173.591800] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000049 data 0xe5 09:53:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 09:53:54 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask'}}]}) 09:53:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r0, r0, 0x0, 0x8080fffffffe) 09:53:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 173.606730] kvm [8724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000074 data 0x93 09:53:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 173.697719] hfs: can't find a HFS filesystem on dev loop4 [ 173.727916] ptrace attach of "/root/syz-executor.5"[7023] was attempted by "/root/syz-executor.5"[8791] [ 173.770883] audit: type=1800 audit(1595325234.626:14): pid=8787 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=3 res=0 [ 173.806370] audit: type=1804 audit(1595325234.656:15): pid=8787 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir090415032/syzkaller.gQh60k/46/file1/bus" dev="loop3" ino=3 res=1 [ 174.022727] audit: type=1804 audit(1595325234.886:16): pid=8802 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir090415032/syzkaller.gQh60k/46/file1/bus" dev="loop3" ino=3 res=1 09:53:57 executing program 0: 09:53:57 executing program 5: 09:53:57 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee01}}]}) 09:53:57 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:57 executing program 3: 09:53:57 executing program 3: 09:53:57 executing program 5: 09:53:57 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:57 executing program 5: 09:53:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, 0x0) [ 176.527825] hfs: can't find a HFS filesystem on dev loop4 09:53:57 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 09:53:57 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee01}}]}) 09:53:57 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x9effffff}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 09:53:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="200000002900000032000000ff"], 0x20}}], 0x2, 0x0) 09:53:57 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 176.725312] hfs: can't find a HFS filesystem on dev loop4 [ 176.729047] bridge0: port 1(bridge_slave_0) entered disabled state 09:53:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:57 executing program 4: syz_mount_image$hfs(&(0x7f0000001300)='hfs\x00', &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee01}}]}) 09:53:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 09:53:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 09:53:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:57 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 176.906130] hfs: can't find a HFS filesystem on dev loop4 09:53:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="8e3ca9e9", 0x4}], 0x1) [ 176.954457] input: syz0 as /devices/virtual/input/input5 09:53:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:57 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 177.050366] input: syz0 as /devices/virtual/input/input6 09:53:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x2c, 0x0, @local, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x17}]}}}}}}, 0x42) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 09:53:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80045503, &(0x7f0000000040)) 09:53:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0x0, &(0x7f0000000040), 0x80000000, 0x0) 09:53:58 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x1f}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="200000002900000032000000ffb1"], 0x20}}], 0x2, 0x0) 09:53:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:53:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x14, 0x2, 0x0, [{@empty}, {@remote}, {@multicast2}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 09:53:58 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x30, 0x6, 0x658, 0x398, 0x468, 0x0, 0x398, 0x2c8, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x10}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:pam_console_exec_t:s0\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @private2, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ipvlan1\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 09:53:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 177.499920] ip6t_rpfilter: unknown options 09:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x1c}}, 0x0) 09:53:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 09:53:59 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x6c00000000000000) 09:53:59 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x14, 0x2, 0x0, [{@empty}, {@remote}, {@multicast2}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 09:53:59 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 09:53:59 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0x80045515, &(0x7f0000000040)) 09:53:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5], 0x20}}, 0x0) 09:53:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:59 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 09:53:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f70000000000000008004"], 0x18}}, 0x0) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:53:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:53:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 09:53:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 09:53:59 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) 09:53:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:53:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) [ 178.582273] ================================================================== [ 178.589808] BUG: KASAN: use-after-free in free_netdev+0x3a7/0x410 [ 178.596045] Read of size 8 at addr ffff888089c7f0e0 by task syz-executor.0/9031 [ 178.603528] [ 178.605160] CPU: 0 PID: 9031 Comm: syz-executor.0 Not tainted 4.19.133-syzkaller #0 [ 178.612950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.622316] Call Trace: [ 178.624913] dump_stack+0x1fc/0x2fe [ 178.628546] print_address_description.cold+0x54/0x219 [ 178.633824] kasan_report_error.cold+0x8a/0x1c7 [ 178.638494] ? free_netdev+0x3a7/0x410 [ 178.642380] __asan_report_load8_noabort+0x88/0x90 [ 178.647311] ? free_netdev+0x3a7/0x410 [ 178.651197] free_netdev+0x3a7/0x410 [ 178.654928] netdev_run_todo+0x89b/0xab0 [ 178.658995] ? default_device_exit_batch+0x3c0/0x3c0 [ 178.664108] ? rtnl_newlink+0x15a0/0x15a0 [ 178.668266] rtnetlink_rcv_msg+0x460/0xb80 [ 178.672506] ? rtnl_calcit.isra.0+0x430/0x430 [ 178.677005] ? memcpy+0x35/0x50 [ 178.680297] ? netdev_pick_tx+0x2f0/0x2f0 [ 178.684442] ? __copy_skb_header+0x414/0x500 [ 178.688847] ? kfree_skbmem+0x140/0x140 [ 178.692829] netlink_rcv_skb+0x160/0x440 [ 178.696891] ? rtnl_calcit.isra.0+0x430/0x430 [ 178.701401] ? netlink_ack+0xae0/0xae0 [ 178.705298] netlink_unicast+0x4d5/0x690 [ 178.709361] ? netlink_sendskb+0x110/0x110 [ 178.713605] netlink_sendmsg+0x6bb/0xc40 [ 178.717691] ? nlmsg_notify+0x1a0/0x1a0 [ 178.721680] ? kernel_recvmsg+0x220/0x220 [ 178.725848] ? nlmsg_notify+0x1a0/0x1a0 [ 178.729820] sock_sendmsg+0xc3/0x120 [ 178.733535] ___sys_sendmsg+0x7bb/0x8e0 [ 178.737526] ? __lock_acquire+0x6de/0x3ff0 [ 178.741767] ? copy_msghdr_from_user+0x440/0x440 [ 178.746525] ? __fget+0x32f/0x510 [ 178.749982] ? lock_downgrade+0x720/0x720 [ 178.754127] ? check_preemption_disabled+0x41/0x280 [ 178.759165] ? check_preemption_disabled+0x41/0x280 [ 178.764197] ? __fget+0x356/0x510 [ 178.767660] ? do_dup2+0x450/0x450 [ 178.771212] ? __fdget+0x1d0/0x230 [ 178.774759] __x64_sys_sendmsg+0x132/0x220 [ 178.778996] ? __sys_sendmsg+0x1b0/0x1b0 [ 178.783069] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 178.787822] ? trace_hardirqs_off_caller+0x69/0x210 [ 178.792843] ? do_syscall_64+0x21/0x620 [ 178.796826] do_syscall_64+0xf9/0x620 [ 178.800640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.805832] RIP: 0033:0x45c1d9 [ 178.809024] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 178.827931] RSP: 002b:00007faf5d1d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.836248] RAX: ffffffffffffffda RBX: 000000000002b5c0 RCX: 000000000045c1d9 [ 178.843517] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 178.850785] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 178.858053] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 178.865330] R13: 00007ffceec9856f R14: 00007faf5d1da9c0 R15: 000000000078bfac [ 178.872623] [ 178.874246] Allocated by task 9007: [ 178.877873] __kmalloc+0x15a/0x3c0 [ 178.881411] sk_prot_alloc+0x1e2/0x2d0 [ 178.885291] sk_alloc+0x36/0xec0 [ 178.888655] tun_chr_open+0x7b/0x560 [ 178.892364] misc_open+0x372/0x4a0 [ 178.895909] chrdev_open+0x266/0x770 [ 178.899619] do_dentry_open+0x4aa/0x1160 [ 178.903694] path_openat+0x793/0x2df0 [ 178.907492] do_filp_open+0x18c/0x3f0 [ 178.911296] do_sys_open+0x3b3/0x520 [ 178.915004] do_syscall_64+0xf9/0x620 [ 178.918803] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.923980] [ 178.925601] Freed by task 9005: [ 178.928876] kfree+0xcc/0x210 [ 178.931976] __sk_destruct+0x5ff/0x810 [ 178.935859] __sk_free+0x165/0x3b0 [ 178.939410] sk_free+0x3b/0x50 [ 178.942601] __tun_detach+0xccb/0x1320 [ 178.946484] tun_chr_close+0x10e/0x180 [ 178.950368] __fput+0x2ce/0x890 [ 178.953655] task_work_run+0x148/0x1c0 [ 178.957545] exit_to_usermode_loop+0x251/0x2a0 [ 178.962125] do_syscall_64+0x538/0x620 [ 178.966018] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.971212] [ 178.972834] The buggy address belongs to the object at ffff888089c7ea40 [ 178.972834] which belongs to the cache kmalloc-4096 of size 4096 [ 178.985672] The buggy address is located 1696 bytes inside of [ 178.985672] 4096-byte region [ffff888089c7ea40, ffff888089c7fa40) [ 178.997719] The buggy address belongs to the page: [ 179.002656] page:ffffea0002271f80 count:1 mapcount:0 mapping:ffff88812c39cdc0 index:0x0 compound_mapcount: 0 [ 179.012624] flags: 0xfffe0000008100(slab|head) [ 179.017228] raw: 00fffe0000008100 ffffea000293ca88 ffffea00028fab88 ffff88812c39cdc0 [ 179.025110] raw: 0000000000000000 ffff888089c7ea40 0000000100000001 0000000000000000 [ 179.032979] page dumped because: kasan: bad access detected [ 179.038674] [ 179.040289] Memory state around the buggy address: [ 179.045212] ffff888089c7ef80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.052584] ffff888089c7f000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.059937] >ffff888089c7f080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.067286] ^ [ 179.073770] ffff888089c7f100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 09:54:00 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x6, &(0x7f0000000080)=0x1) [ 179.081139] ffff888089c7f180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.088488] ================================================================== [ 179.095836] Disabling lock debugging due to kernel taint [ 179.213005] Kernel panic - not syncing: panic_on_warn set ... [ 179.213005] [ 179.220407] CPU: 1 PID: 9031 Comm: syz-executor.0 Tainted: G B 4.19.133-syzkaller #0 [ 179.229610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.238963] Call Trace: [ 179.241568] dump_stack+0x1fc/0x2fe [ 179.245291] panic+0x26a/0x50e [ 179.248492] ? __warn_printk+0xf3/0xf3 [ 179.252391] ? preempt_schedule_common+0x45/0xc0 [ 179.257159] ? ___preempt_schedule+0x16/0x18 [ 179.261584] ? trace_hardirqs_on+0x55/0x210 [ 179.265918] kasan_end_report+0x43/0x49 [ 179.269901] kasan_report_error.cold+0xa7/0x1c7 [ 179.274579] ? free_netdev+0x3a7/0x410 [ 179.278477] __asan_report_load8_noabort+0x88/0x90 [ 179.283416] ? free_netdev+0x3a7/0x410 [ 179.287311] free_netdev+0x3a7/0x410 [ 179.291033] netdev_run_todo+0x89b/0xab0 [ 179.295104] ? default_device_exit_batch+0x3c0/0x3c0 [ 179.300222] ? rtnl_newlink+0x15a0/0x15a0 [ 179.304380] rtnetlink_rcv_msg+0x460/0xb80 [ 179.308625] ? rtnl_calcit.isra.0+0x430/0x430 [ 179.313125] ? memcpy+0x35/0x50 [ 179.316415] ? netdev_pick_tx+0x2f0/0x2f0 [ 179.320594] ? __copy_skb_header+0x414/0x500 [ 179.325013] ? kfree_skbmem+0x140/0x140 [ 179.329000] netlink_rcv_skb+0x160/0x440 [ 179.333073] ? rtnl_calcit.isra.0+0x430/0x430 [ 179.337579] ? netlink_ack+0xae0/0xae0 [ 179.342013] netlink_unicast+0x4d5/0x690 [ 179.346084] ? netlink_sendskb+0x110/0x110 [ 179.350332] netlink_sendmsg+0x6bb/0xc40 [ 179.354403] ? nlmsg_notify+0x1a0/0x1a0 [ 179.358416] ? kernel_recvmsg+0x220/0x220 [ 179.362588] ? nlmsg_notify+0x1a0/0x1a0 [ 179.366572] sock_sendmsg+0xc3/0x120 [ 179.370320] ___sys_sendmsg+0x7bb/0x8e0 [ 179.374331] ? __lock_acquire+0x6de/0x3ff0 [ 179.378576] ? copy_msghdr_from_user+0x440/0x440 [ 179.383342] ? __fget+0x32f/0x510 [ 179.387935] ? lock_downgrade+0x720/0x720 [ 179.392092] ? check_preemption_disabled+0x41/0x280 [ 179.397120] ? check_preemption_disabled+0x41/0x280 [ 179.402152] ? __fget+0x356/0x510 [ 179.405612] ? do_dup2+0x450/0x450 [ 179.409166] ? __fdget+0x1d0/0x230 [ 179.412724] __x64_sys_sendmsg+0x132/0x220 [ 179.416969] ? __sys_sendmsg+0x1b0/0x1b0 [ 179.421045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 179.425838] ? trace_hardirqs_off_caller+0x69/0x210 [ 179.430864] ? do_syscall_64+0x21/0x620 [ 179.434850] do_syscall_64+0xf9/0x620 [ 179.438661] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.443850] RIP: 0033:0x45c1d9 [ 179.447071] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.466491] RSP: 002b:00007faf5d1d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.474226] RAX: ffffffffffffffda RBX: 000000000002b5c0 RCX: 000000000045c1d9 [ 179.481477] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 179.488763] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 179.496013] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 179.503268] R13: 00007ffceec9856f R14: 00007faf5d1da9c0 R15: 000000000078bfac [ 179.511649] Kernel Offset: disabled [ 179.515268] Rebooting in 86400 seconds..