[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2020/10/18 11:22:18 fuzzer started 2020/10/18 11:22:18 dialing manager at 10.128.0.105:33545 2020/10/18 11:22:18 syscalls: 3255 2020/10/18 11:22:18 code coverage: enabled 2020/10/18 11:22:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/18 11:22:18 extra coverage: extra coverage is not supported by the kernel 2020/10/18 11:22:18 setuid sandbox: enabled 2020/10/18 11:22:18 namespace sandbox: enabled 2020/10/18 11:22:18 Android sandbox: enabled 2020/10/18 11:22:18 fault injection: enabled 2020/10/18 11:22:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/18 11:22:18 net packet injection: enabled 2020/10/18 11:22:18 net device setup: enabled 2020/10/18 11:22:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/18 11:22:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/18 11:22:18 USB emulation: /dev/raw-gadget does not exist 2020/10/18 11:22:18 hci packet injection: enabled 2020/10/18 11:22:18 wifi device emulation: enabled syzkaller login: [ 37.021196] random: crng init done [ 37.025054] random: 7 urandom warning(s) missed due to ratelimiting 11:24:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='block_bio_queue\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 11:24:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) 11:24:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getpid() fcntl$setflags(r0, 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 11:24:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r1, 0xe8e3b77e418e8239, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x3c}}, 0x0) 11:24:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/163, 0xa3}], 0x1, 0x73, 0x0) 11:24:10 executing program 2: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x1000006, 0x0) [ 146.603119] audit: type=1400 audit(1603020250.914:8): avc: denied { execmem } for pid=6388 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 147.932143] IPVS: ftp: loaded support on port[0] = 21 [ 148.059721] IPVS: ftp: loaded support on port[0] = 21 [ 148.154864] chnl_net:caif_netlink_parms(): no params data found [ 148.187142] IPVS: ftp: loaded support on port[0] = 21 [ 148.289843] chnl_net:caif_netlink_parms(): no params data found [ 148.317054] IPVS: ftp: loaded support on port[0] = 21 [ 148.422622] chnl_net:caif_netlink_parms(): no params data found [ 148.477154] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.491821] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.500699] device bridge_slave_0 entered promiscuous mode [ 148.516891] IPVS: ftp: loaded support on port[0] = 21 [ 148.518735] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.530387] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.538138] device bridge_slave_1 entered promiscuous mode [ 148.567551] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.574050] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.581119] device bridge_slave_0 entered promiscuous mode [ 148.591587] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.599215] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.606250] device bridge_slave_1 entered promiscuous mode [ 148.657655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.678179] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.696063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.714031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.752791] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.760650] team0: Port device team_slave_0 added [ 148.776168] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.783800] team0: Port device team_slave_0 added [ 148.823679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.830862] team0: Port device team_slave_1 added [ 148.845620] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.852935] team0: Port device team_slave_1 added [ 148.864099] IPVS: ftp: loaded support on port[0] = 21 [ 148.938556] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.945886] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.952953] device bridge_slave_0 entered promiscuous mode [ 148.960485] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.967824] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.975498] device bridge_slave_1 entered promiscuous mode [ 148.983155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.989642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.015439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.038117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.044552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.069860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.090529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.096859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.122492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.132922] chnl_net:caif_netlink_parms(): no params data found [ 149.151521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.159262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.187356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.207652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.226345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.234045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.242382] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.252172] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.265900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.411763] device hsr_slave_0 entered promiscuous mode [ 149.418796] device hsr_slave_1 entered promiscuous mode [ 149.424800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.432063] team0: Port device team_slave_0 added [ 149.438426] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.446415] team0: Port device team_slave_1 added [ 149.456453] device hsr_slave_0 entered promiscuous mode [ 149.462335] device hsr_slave_1 entered promiscuous mode [ 149.481704] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.500078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.506957] chnl_net:caif_netlink_parms(): no params data found [ 149.523598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.544110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.570256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.577095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.603749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.624302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.630687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.656590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.708203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.764404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.800937] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.809445] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.818208] device bridge_slave_0 entered promiscuous mode [ 149.825883] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.832244] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.839979] device bridge_slave_1 entered promiscuous mode [ 149.861822] device hsr_slave_0 entered promiscuous mode [ 149.869471] device hsr_slave_1 entered promiscuous mode [ 149.875501] Bluetooth: hci2 command 0x0409 tx timeout [ 149.901983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.910351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.928591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.936411] chnl_net:caif_netlink_parms(): no params data found [ 149.955338] Bluetooth: hci3 command 0x0409 tx timeout [ 149.960625] Bluetooth: hci0 command 0x0409 tx timeout [ 149.965845] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.971775] Bluetooth: hci1 command 0x0409 tx timeout [ 150.033685] Bluetooth: hci4 command 0x0409 tx timeout [ 150.039769] Bluetooth: hci5 command 0x0409 tx timeout [ 150.052197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.061978] team0: Port device team_slave_0 added [ 150.103048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.111395] team0: Port device team_slave_1 added [ 150.181885] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.189681] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.197468] device bridge_slave_0 entered promiscuous mode [ 150.205482] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.211885] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.219555] device bridge_slave_1 entered promiscuous mode [ 150.232486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.241179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.267432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.306220] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.314867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.321243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.347461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.358523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.384263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.399951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.434855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.442203] team0: Port device team_slave_0 added [ 150.476961] device hsr_slave_0 entered promiscuous mode [ 150.482957] device hsr_slave_1 entered promiscuous mode [ 150.492897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.500894] team0: Port device team_slave_1 added [ 150.519064] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.541396] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.557305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.572537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.580979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.607517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.619141] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.627538] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.635546] device bridge_slave_0 entered promiscuous mode [ 150.650589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.664361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.670629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.696696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.709154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.717161] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.724574] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.731655] device bridge_slave_1 entered promiscuous mode [ 150.750639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.771692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.790432] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.818443] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.866970] device hsr_slave_0 entered promiscuous mode [ 150.872666] device hsr_slave_1 entered promiscuous mode [ 150.879476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.899880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.907602] team0: Port device team_slave_0 added [ 150.912838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.941825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.950310] team0: Port device team_slave_1 added [ 151.011857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.030775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.049058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.056510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.083482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.095353] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.110912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.129851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.136754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.163076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.178017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.196027] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.203155] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.241521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.251226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.259662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.267258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.274591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.284029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.290194] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.299437] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.306100] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.342406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.351315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.359674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.367958] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.374562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.392963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.405296] device hsr_slave_0 entered promiscuous mode [ 151.411171] device hsr_slave_1 entered promiscuous mode [ 151.429511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.437283] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.454134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.464614] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.474667] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.487077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.497131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.520753] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.527485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.535929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.543990] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.550902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.558167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.566794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.574810] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.582004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.589631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.597006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.606217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.616708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.627543] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.644182] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.650294] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.659361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.666521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.674927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.682687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.690912] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.697344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.707440] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.732834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.747430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.768395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.785263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.793272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.802604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.811752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.820123] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.826536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.833464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.840474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.849925] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.859642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.875397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.890673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.898650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.907325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.915766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.923921] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.930279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.947082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.956459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.966854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.976309] Bluetooth: hci2 command 0x041b tx timeout [ 151.978015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.011220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.018936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.034104] Bluetooth: hci1 command 0x041b tx timeout [ 152.034137] Bluetooth: hci3 command 0x041b tx timeout [ 152.041383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.051749] Bluetooth: hci0 command 0x041b tx timeout [ 152.059067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.078054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.085719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.096030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.104835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.112442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.119887] Bluetooth: hci5 command 0x041b tx timeout [ 152.125844] Bluetooth: hci4 command 0x041b tx timeout [ 152.130380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.141218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.159166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.166634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.177804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.184903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.192698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.200763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.208449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.216307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.223145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.230440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.238281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.248282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.260034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.267132] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.276626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.284088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.291034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.299084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.306756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.315275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.322872] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.329279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.336712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.345460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.354967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.366067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.372231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.388817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.396590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.407534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.415750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.426038] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 152.435150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.444695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.452292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.461928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.471238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.479447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.490270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.501470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.508697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.517038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.529473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.540597] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.554892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.562843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.572707] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.579119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.586478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.596075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 152.604767] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.610996] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.620054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.630652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.640971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.650196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.657637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.665306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.672912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.680836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.688903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.696976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.707343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.717002] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.725007] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.735673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.743231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.750238] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.757395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.766971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.774968] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.781305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.788571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.795484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.802200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.810135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.818276] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.826589] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.832692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.852410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.861594] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.873185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.881161] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.890687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.900072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.908968] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.915421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.922672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.930437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.938055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.945117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.953269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.966030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.980969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.991458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.000304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.026442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.036716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.047020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.086442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.094478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.102052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.115724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.121775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.137025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.161149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.172129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.190450] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.206392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.222032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.245351] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.258248] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.264719] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.271525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.281665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.290451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.297824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.306112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.314946] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.326993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.334916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.344286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.359345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.372529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.380155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.390032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.399500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.409551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.422032] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.436035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.448367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.460515] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.477597] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.485183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.500127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.511526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.520868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.529867] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.536280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.543486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.551226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.561806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.571141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.581110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.591877] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.600067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.613999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.621949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.630413] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.636937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.650192] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.670196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.682266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.691881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.702440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.714906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.722657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.735491] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 153.736902] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.741829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.743839] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.752578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.784408] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.791735] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.800654] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.809868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.819091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.831070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.839343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.847812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.855796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.863834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.875598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.887202] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.898583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.912429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.926627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.934830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.944228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.961561] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.969391] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.977024] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.984853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.991889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.000281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.008252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.017385] device veth0_vlan entered promiscuous mode [ 154.026657] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.034587] Bluetooth: hci2 command 0x040f tx timeout [ 154.044879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.052789] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.067892] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.075879] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.082921] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.099007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.107031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.115613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.123104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.124516] Bluetooth: hci3 command 0x040f tx timeout [ 154.132992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.141389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.148064] Bluetooth: hci0 command 0x040f tx timeout [ 154.153797] Bluetooth: hci1 command 0x040f tx timeout [ 154.156984] device veth0_vlan entered promiscuous mode [ 154.171807] device veth1_vlan entered promiscuous mode [ 154.179053] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.187144] device veth1_vlan entered promiscuous mode [ 154.193285] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.201323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.204238] Bluetooth: hci4 command 0x040f tx timeout [ 154.209129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.220656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.224074] Bluetooth: hci5 command 0x040f tx timeout [ 154.228395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.247961] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.255476] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.272476] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.282746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.292950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.300865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.308744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.317238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.325907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.332882] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.344646] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.358771] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.372727] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.380088] device veth0_vlan entered promiscuous mode [ 154.389699] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.409517] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.474313] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 154.486034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.497719] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.506253] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.514617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.526653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.534978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.542060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.549332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.558086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.566810] device veth1_vlan entered promiscuous mode [ 154.581170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.590921] device veth0_macvtap entered promiscuous mode [ 154.599299] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.607634] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.619922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.632348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.641028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.656448] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.664924] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.672018] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.679751] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.688472] device veth1_macvtap entered promiscuous mode [ 154.698010] device veth0_macvtap entered promiscuous mode [ 154.705232] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.720177] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.729682] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.741377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.752699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.761951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.770403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.778173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.786158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.793137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.803853] device veth0_macvtap entered promiscuous mode [ 154.810674] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.818887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.827977] device veth1_macvtap entered promiscuous mode [ 154.835035] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.844914] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.852657] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.860173] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.870750] device veth1_macvtap entered promiscuous mode [ 154.878080] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.888117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.896241] device veth0_vlan entered promiscuous mode [ 154.911956] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 154.922215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.930981] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.939364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.947353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.954593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.961935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.971152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.978995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.991203] device veth1_vlan entered promiscuous mode [ 155.001678] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.010866] device veth0_vlan entered promiscuous mode [ 155.018593] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.026540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.036159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.046008] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.053068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.061023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.071754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.085602] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.096559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.104473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.112256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.125482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.134877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.142597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.154778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.166157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.176688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.184521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.196825] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 155.204402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.214959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.224982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.235289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.245735] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.252663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.264454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.272256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.280392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.288619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.299282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.309335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.320023] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.327641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.343739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.351567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.365085] device veth1_vlan entered promiscuous mode [ 155.375093] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.382735] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.391693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.402890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.413704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.423764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.434463] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.441378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.455990] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 155.465912] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.487474] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 155.495154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.502467] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.510481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.518926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.527199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.535174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.543013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.552045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.569047] device veth0_macvtap entered promiscuous mode [ 155.576537] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.589482] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 155.602227] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.635882] device veth1_macvtap entered promiscuous mode [ 155.647886] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 155.659974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.668323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.689983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.705227] device veth0_macvtap entered promiscuous mode [ 155.711542] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 155.728622] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 155.736706] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 155.748115] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 155.758104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 155.767234] device veth1_macvtap entered promiscuous mode [ 155.775971] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 155.786298] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 155.809701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.817714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.826835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.835141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.843209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.851164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.860755] device veth0_vlan entered promiscuous mode [ 155.867873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.879486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.889129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.899388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.908994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.919266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.929788] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 155.937544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.947638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 155.966265] device veth1_vlan entered promiscuous mode [ 155.972338] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 155.980984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.991201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.000740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.010271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.020747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.030268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.040131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.049513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.059272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.069417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.076638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.097699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.105749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.115822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.119806] Bluetooth: hci2 command 0x0419 tx timeout [ 156.138673] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 156.151062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.161993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.172483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.182776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.192738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.194405] Bluetooth: hci1 command 0x0419 tx timeout [ 156.202675] Bluetooth: hci0 command 0x0419 tx timeout [ 156.212990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.222564] Bluetooth: hci3 command 0x0419 tx timeout [ 156.226221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.238196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.248970] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.256884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.274529] Bluetooth: hci5 command 0x0419 tx timeout [ 156.278643] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 156.287388] Bluetooth: hci4 command 0x0419 tx timeout [ 156.305463] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.312819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.329100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.339264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.349514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.359263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.369266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.378433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.388864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.398546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.408345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.418678] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 156.425859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.439001] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 156.452872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.464288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.472244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.480198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.498429] device veth0_macvtap entered promiscuous mode [ 156.514895] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 156.607034] device veth1_macvtap entered promiscuous mode [ 156.621433] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 156.628915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.642149] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.671010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 156.690413] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.710458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 156.726941] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.738670] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 156.755879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.763138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.790982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.804461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.820076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.831404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.843898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.853671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.862894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.874019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.883147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.893872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.905049] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 156.911982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.922140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.923880] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.929549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.952282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.956664] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.972826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.998398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.007924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.017896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.027231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.037294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.046988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.057159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.066625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.077219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.087710] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 157.094973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.111948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.121272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.130537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.145004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.158241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.190315] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.231096] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.255671] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.265875] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.307856] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.315775] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.322889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.325186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.338922] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 157.354569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.363639] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.370993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.379161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.401188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.408795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.421553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.430322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.497240] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 157.515416] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.523903] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.569518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.641416] hrtimer: interrupt took 37783 ns 11:24:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x421}, 0x1c}}, 0x0) [ 157.751442] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 11:24:22 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000080)) [ 157.843044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.864222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:24:22 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "389c47", 0x0, 0x11, 0x0, @empty, @private2, [@hopopts={0x0, 0x0, [], [@padn={0x0, 0x1, [0x0]}, @padn]}]}}}}}}}, 0x0) 11:24:22 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="f8", 0x1}], 0x1}, 0x0) close(r0) recvmsg(r1, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000007940)=[{&(0x7f0000007540)=""/177, 0xb1}], 0x1, &(0x7f00000079c0)=""/4096, 0x1000}, 0x0) [ 157.948419] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.985240] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 11:24:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x5, 0x0, 0x2}, &(0x7f0000000280)=0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0xfffffecc) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f00000000c0)={[0x2554]}, 0x8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x8, 0x6, 0x63, 0x0, 0xfffffffffffffffb, 0x2, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000000), 0x6}, 0x80, 0xffffffffffffffc0, 0x0, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 158.008675] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.031575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:24:22 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fcntl$setlease(r0, 0x400, 0x0) [ 158.093127] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:24:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) [ 158.290754] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 158.304123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.311599] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.398010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.430106] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 158.456066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.471942] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.496178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:24:23 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) 11:24:23 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000240)={0x5, &(0x7f00000002c0)=[{0x400, 0x20, 0xc9, 0x8}, {0x3f, 0x80, 0x1}, {0x0, 0x1, 0x2, 0x6}, {0x5, 0xff, 0x1f, 0x4}, {0x0, 0x7d, 0x7f, 0x7}]}) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x4e22, 0x3ff, 0x4e24, 0x50, 0x2, 0x20, 0x1a0, 0x8}, {0xffff, 0x1f0000, 0x0, 0x5, 0x7c, 0x1, 0xfffffffffffffffb}, {0x0, 0x6, 0x0, 0x5}, 0x8, 0x6e6bbf, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3507, 0x0, 0x0, 0xff, 0xfffffff8, 0x0, 0x29}}, 0xe8) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 11:24:23 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x103040, 0x0) clone(0x3a3dd40084848f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)) 11:24:23 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x2501, 0x0) write$fb(r0, &(0x7f0000000080)='\'', 0x20000081) 11:24:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)) [ 158.928379] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 158.932873] EXT4-fs warning (device sda1): ext4_group_add:1651: No reserved GDT blocks, can't resize 11:24:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) [ 158.969199] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 1, id = 0 11:24:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x8) 11:24:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:24:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, 0x0, &(0x7f0000001bc0)) 11:24:23 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'gre0\x00', 0x1}, 0x18) memfd_create(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000240)={0x5, &(0x7f00000002c0)=[{0x400, 0x20, 0xc9, 0x8}, {0x3f, 0x80, 0x1}, {0x0, 0x1, 0x2, 0x6}, {0x5, 0xff, 0x1f, 0x4}, {0x0, 0x7d, 0x7f, 0x7}]}) geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@private1, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x4e22, 0x3ff, 0x4e24, 0x50, 0x2, 0x20, 0x1a0, 0x8}, {0xffff, 0x1f0000, 0x0, 0x5, 0x7c, 0x1, 0xfffffffffffffffb}, {0x0, 0x6, 0x0, 0x5}, 0x8, 0x6e6bbf, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d5, 0x32}, 0x2, @in=@broadcast, 0x3507, 0x0, 0x0, 0xff, 0xfffffff8, 0x0, 0x29}}, 0xe8) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 11:24:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x14, 0x0, 0x609, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 159.088177] syz-executor.5 (7958) used greatest stack depth: 24720 bytes left 11:24:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x80045440, &(0x7f00000002c0)) [ 159.166931] audit: type=1400 audit(1603020263.484:9): avc: denied { create } for pid=8030 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 159.201664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8035 comm=syz-executor.5 [ 159.328613] audit: type=1400 audit(1603020263.494:10): avc: denied { name_bind } for pid=8030 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 159.468672] audit: type=1400 audit(1603020263.494:11): avc: denied { node_bind } for pid=8030 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 159.705190] audit: type=1400 audit(1603020263.574:12): avc: denied { name_connect } for pid=8030 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:24:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) 11:24:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_raw(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/37, 0x8}], 0x1}, 0x0) 11:24:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 11:24:24 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 11:24:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x20) 11:24:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) getpid() socket$inet6_sctp(0xa, 0x800000000000001, 0x84) 11:24:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe02) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xa, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r4, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000000)=""/30, 0x1e}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r5, &(0x7f0000000040), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0e}, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) 11:24:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) close(0xffffffffffffffff) 11:24:24 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 11:24:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}, {&(0x7f0000010100)="00000000000000bf1b000000b5706b6b26e43369b36a56d49a68214371bd6a", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)) 11:24:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) getpid() socket$inet6_sctp(0xa, 0x800000000000001, 0x84) [ 160.100747] EXT4-fs (loop4): unsupported descriptor size 106 11:24:24 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 160.209424] EXT4-fs (loop4): unsupported descriptor size 106 [ 160.585058] syz-executor.5 (6394) used greatest stack depth: 24616 bytes left 11:24:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) 11:24:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) close(0xffffffffffffffff) 11:24:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f00000003c0)=@framed={{}, [@call]}, &(0x7f0000000400)='syzkaller\x00', 0x7, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:24:25 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40400) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 11:24:25 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) 11:24:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x2, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_port={0x1, 0x18}]}, 0x58}}, 0x0) 11:24:25 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) [ 160.786984] audit: type=1800 audit(1603020265.104:13): pid=8121 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 11:24:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 11:24:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') lseek(r2, 0x87a8, 0x0) 11:24:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x88, 0x0, 0x0, 0x300) 11:24:25 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f00000004c0)) [ 160.924065] audit: type=1800 audit(1603020265.124:14): pid=8121 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed" comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 11:24:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000511d25a80648c63940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x2e}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)={0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:24:25 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:25 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 11:24:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, 0x0, &(0x7f0000001bc0)) [ 162.111540] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.126416] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.149725] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.158243] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.170748] device bridge_slave_1 left promiscuous mode [ 162.185165] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.210359] device bridge_slave_0 left promiscuous mode [ 162.223017] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.245639] device veth1_macvtap left promiscuous mode [ 162.251592] device veth0_macvtap left promiscuous mode [ 162.260314] device veth1_vlan left promiscuous mode [ 162.281460] device veth0_vlan left promiscuous mode [ 162.455878] device hsr_slave_1 left promiscuous mode [ 162.471835] device hsr_slave_0 left promiscuous mode [ 162.492281] team0 (unregistering): Port device team_slave_1 removed [ 162.505132] team0 (unregistering): Port device team_slave_0 removed [ 162.519836] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 162.532424] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 162.572954] bond0 (unregistering): Released all slaves [ 164.700295] IPVS: ftp: loaded support on port[0] = 21 [ 164.816264] chnl_net:caif_netlink_parms(): no params data found [ 164.872981] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.879742] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.887556] device bridge_slave_0 entered promiscuous mode [ 164.895341] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.901764] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.909447] device bridge_slave_1 entered promiscuous mode [ 164.931470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.941716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.962200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.969441] team0: Port device team_slave_0 added [ 164.977043] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.984795] team0: Port device team_slave_1 added [ 165.002546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.009174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.035313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.047486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.053861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.079151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.090068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.097742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.119726] device hsr_slave_0 entered promiscuous mode [ 165.125411] device hsr_slave_1 entered promiscuous mode [ 165.131312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.138721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.212810] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.219285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.226171] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.232533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.266249] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 165.272545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.281683] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.290283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.299071] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.306163] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.315956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.322258] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.331639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.339436] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.345961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.364363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.373103] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.379519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.387511] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.395434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.411122] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.421353] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.434079] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.440568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.448361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.456611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.464682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.477467] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.486133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.492884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.504299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.561096] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.574467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.609195] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.616471] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.623051] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.634595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.642047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.649796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.658859] device veth0_vlan entered promiscuous mode [ 165.669369] device veth1_vlan entered promiscuous mode [ 165.675493] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.684524] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.696064] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.706208] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.714510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.721873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.732516] device veth0_macvtap entered promiscuous mode [ 165.739156] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.748359] device veth1_macvtap entered promiscuous mode [ 165.758271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.769661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.779216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.789256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.798994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.809263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.818419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.828186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.837840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.847822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.856958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.867521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.878389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.885563] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 165.892588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.900980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.910446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.920508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.929830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.940480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.949724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.959624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.969780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.979647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.988803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.998551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.008670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.015926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.022954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.031060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.137909] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 166.156524] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.176204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.191794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.217806] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 166.229998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.237863] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.245990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:24:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48013c57}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4004e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f687b93}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c5f24b2}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x80c0}, 0x904) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:24:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 11:24:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 11:24:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 11:24:30 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 11:24:30 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x8, 0x8, 0x4, 0x7ff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x6) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:24:30 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$inet6(0xa, 0x20000000000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f0000000700)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) 11:24:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x83b796920fddda1f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x2c}}, 0x0) 11:24:30 executing program 4: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000765b9259b45a3cc2584dbf828ad61787d36456181b90d1c10d900f2d8a63cc31db46d6538209bc07c226faf95bed3d6a116f949a0509a45d0757b3cc836cd72021e927d04406af5cbddbad40ac8f0ef7d9e70fd99f656df32cff"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) 11:24:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r2, 0x0, 0x200fc0) 11:24:30 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000740)="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", 0x1c1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:24:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0xffe0) [ 166.698144] audit: type=1800 audit(1603020271.014:15): pid=8584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15797 res=0 11:24:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) [ 166.813212] audit: type=1800 audit(1603020271.054:16): pid=8588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15797 res=0 11:24:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 11:24:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @dev}}]}]}]}, 0x50}}, 0x0) [ 167.228729] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.263456] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 167.300665] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 167.321549] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 167.346878] device bridge_slave_1 left promiscuous mode [ 167.360208] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.377114] device bridge_slave_0 left promiscuous mode [ 167.389745] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.421121] device veth1_macvtap left promiscuous mode [ 167.439584] device veth0_macvtap left promiscuous mode [ 167.480548] device veth1_vlan left promiscuous mode [ 167.485710] device veth0_vlan left promiscuous mode 11:24:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:31 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 11:24:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1000, 0x10000, 0x37, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) 11:24:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x82, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 167.808738] device hsr_slave_1 left promiscuous mode [ 167.861061] device hsr_slave_0 left promiscuous mode 11:24:32 executing program 4: pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:32 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) [ 167.973658] team0 (unregistering): Port device team_slave_1 removed [ 168.013195] team0 (unregistering): Port device team_slave_0 removed [ 168.068661] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 168.098846] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 168.202667] bond0 (unregistering): Released all slaves [ 170.467633] IPVS: ftp: loaded support on port[0] = 21 [ 170.591878] chnl_net:caif_netlink_parms(): no params data found [ 170.649199] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.655779] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.662924] device bridge_slave_0 entered promiscuous mode [ 170.671930] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.680207] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.687666] device bridge_slave_1 entered promiscuous mode [ 170.707437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.716608] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.737281] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.744733] team0: Port device team_slave_0 added [ 170.752247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.759857] team0: Port device team_slave_1 added [ 170.778699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.785038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.811344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.822561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.828951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.854404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.865457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.873005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.896956] device hsr_slave_0 entered promiscuous mode [ 170.904778] device hsr_slave_1 entered promiscuous mode [ 170.910966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.918247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.991919] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.998534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.006431] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.012804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.046395] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 171.052965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.062662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.073318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.082574] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.089785] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.099738] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.106440] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.115589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.125028] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.131404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.156522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.165295] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.171670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.179406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.189243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.196961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.204676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.212772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.222139] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.229049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.242800] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.250606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.257915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.269049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.327707] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.337997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.374381] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.381617] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.389029] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.398610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.406661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.414391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.422995] device veth0_vlan entered promiscuous mode [ 171.432785] device veth1_vlan entered promiscuous mode [ 171.439100] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.448030] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.461016] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.472671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.480427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.488463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.500055] device veth0_macvtap entered promiscuous mode [ 171.507103] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.518047] device veth1_macvtap entered promiscuous mode [ 171.527475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.538282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.547827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.558034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.567273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.577473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.586786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.597774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.607093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.617003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.626495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.636301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.646737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.654156] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 171.661273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.669887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.679665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.689941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.699271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.709292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.718562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.728470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.738031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.747828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.757096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.766882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.777108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.784191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.791194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.800371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.912866] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 171.938441] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.951064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.951115] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 171.972418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.985221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.992353] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.999791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:24:36 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000080)=[0x7, 0x1000, 0x1, 0x6, 0x20, 0x0, 0x0, 0x0], 0x8, 0x800, 0x0, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0, 0x108}, 0x1, 0x0, 0x0, 0x40}, 0x24000015) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6002, 0x1) 11:24:36 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:36 executing program 4: pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000007c0)={0x0, 0x0, 0x2, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7b023d28a2d8c87d0872a95003c3158a"}) 11:24:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:36 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:36 executing program 4: pipe(0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:24:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:36 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:36 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:24:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:36 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x30) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 11:24:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 11:24:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f53c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a5e965ca1c9be2cf215bf76408b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf2576ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7010059e03ad4433fc10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e639732444919906f01c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9305e9a3759b78cc1fde0511ea4c0cb5664964a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 11:24:36 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:36 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) [ 172.523049] Bluetooth: hci1 command 0x0409 tx timeout 11:24:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:37 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:37 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x6, 0x4) 11:24:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f53c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a5e965ca1c9be2cf215bf76408b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf2576ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7010059e03ad4433fc10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e639732444919906f01c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9305e9a3759b78cc1fde0511ea4c0cb5664964a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 11:24:37 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:37 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000340)) 11:24:37 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 11:24:37 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) [ 173.067362] EXT4-fs (loop5): unsupported descriptor size 0 11:24:37 executing program 3: bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) [ 173.160024] EXT4-fs (loop5): unsupported descriptor size 0 11:24:38 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) 11:24:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) 11:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:38 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 11:24:38 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 11:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:38 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:38 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) close(r0) 11:24:38 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde0068a94a86be908a9118565bd34bcb7f599761137206c77938761ada0005b0c0ebc2b652fe6d4387e27ce03ff34d1884a5e186474ede7bad1e932dc235f40172d10992063776e8e3d174e85fd1207f2fcfdcfe9d3b8793076604c019"], 0x92) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCGSND(r2, 0x40084503, &(0x7f0000000100)=""/235) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101000) dup3(r2, r1, 0x80000) 11:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:38 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) [ 174.246211] sg_write: data in/out 262577/104 bytes for SCSI command 0x13-- guessing data in; [ 174.246211] program syz-executor.5 not setting count and/or reply_len properly [ 174.532795] sg_write: data in/out 262577/104 bytes for SCSI command 0x13-- guessing data in; [ 174.532795] program syz-executor.5 not setting count and/or reply_len properly [ 174.593647] Bluetooth: hci1 command 0x041b tx timeout 11:24:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f53c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a5e965ca1c9be2cf215bf76408b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4eea0c6e95767d42b4e54860d0227dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d54fa3db3803faf6828473c8f22d31a9e6ba97388bc1cf2576ef0681502e5a3529e451e81d81098a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0309283d102ea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122db983236d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a850000000000000037162b4fd7010059e03ad4433fc10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e639732444919906f01c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9305e9a3759b78cc1fde0511ea4c0cb5664964a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 11:24:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700008000000000000a0000000600010020"], 0x1c}}, 0x0) read(r0, &(0x7f0000001340)=""/4096, 0x1000) gettid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 11:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:38 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:38 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @broadcast}]}]}, 0x20}}, 0x0) 11:24:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 0: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90}, 0xfffffdef) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x51b}, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = mq_open(&(0x7f00000000c0)='-{\x00', 0x0, 0x10, &(0x7f0000000100)={0x1, 0x7, 0x8, 0x53}) splice(r2, 0x0, r0, &(0x7f0000000240), 0x7fff, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) shutdown(r1, 0x1) 11:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 0: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90}, 0xfffffdef) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x106) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) 11:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:39 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800, 0x991, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) 11:24:39 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:39 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 11:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 0: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90}, 0xfffffdef) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000500)=0xfffffffffffffffc) 11:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) dup2(r4, r3) 11:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) 11:24:39 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) 11:24:39 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eff6574d"}}) 11:24:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 11:24:39 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:39 executing program 4: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:40 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 11:24:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 11:24:40 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980903, 0x0, [], @p_u16=0x0}}) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 11:24:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 11:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) 11:24:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TCFLSH(r2, 0x540b, 0x2) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 11:24:40 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102398, 0x18ffe}], 0x1, 0x2, 0x0) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000280)={0x18, r0, 0x303, 0xffffff7f, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x82, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 11:24:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/120}, 0x20) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8a733a0b1e2e"}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x4c}}, 0x0) 11:24:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}]}, 0x3c}}, 0x0) 11:24:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x9, 0x2, 0x4}) r1 = socket(0x10, 0x80002, 0x0) close(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000001c0)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 176.270479] xt_cgroup: invalid path, errno=-2 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:40 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, 0x0, 0x0) 11:24:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) [ 176.674239] Bluetooth: hci1 command 0x040f tx timeout 11:24:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f0000001bc0)=0x300) 11:24:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000180)='./file0\x00') listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x1000000) 11:24:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, 0x0, 0x0) 11:24:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:41 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x191}) 11:24:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, 0x0, 0x0) 11:24:41 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78}, 0x78) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 177.446478] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 177.498413] overlayfs: invalid redirect () 11:24:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:24:41 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 11:24:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90}, 0xfffffdef) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:41 executing program 4: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) [ 177.569600] attempt to access beyond end of device [ 177.587684] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 177.595603] loop1: rw=2049, want=160, limit=127 [ 177.628614] overlayfs: failed to resolve 'file0': -2 11:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:24:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000600)="33e3089eaeaa56e46aa0f87c445a9ca4ac6c7d26315843b854805ab3d1ec180f957c60ee108ab0510ccaac9b86788171d0f6bb097b22295db974b93afad9ecf687d636ca9be420f0b91a7f430617ea915f9489a00f8433606a0b6930c4746f076be6071afb74b204f5a83f04d55a3841fca442b23bb138380602aae832d61bb546edcaaba4aa5fe9e6b327ab1fc586ca575beb4916b754ba4cf3751f7a61c9014dd8b4a6a628069921ee831904b52f3e9578b3543fc66a7cba", 0xb9}, {&(0x7f0000000a00)="49b246db105ff8", 0x7}], 0x2}}], 0x1, 0x0) 11:24:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x0, 0x6c}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/185, 0x27, 0xb9, 0x4}, 0x20) [ 177.674774] attempt to access beyond end of device [ 177.703486] loop1: rw=1, want=152, limit=127 11:24:42 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)='9p\x00', 0x0, &(0x7f0000002b80)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}]}}) 11:24:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 11:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:24:42 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90}, 0xfffffdef) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x49, 0x0, 0x1}]}) 11:24:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@mode={'mode'}}]}) 11:24:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 11:24:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4080, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000001340)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f00000000c0)={0x0, 0x258, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x1}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/4077, 0xfed}], 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40001, 0x0) accept4$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0x0, @none}, &(0x7f0000000140)=0xe, 0x80800) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000ff0700"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0x0, 0x100000}) fcntl$dupfd(r4, 0x0, r4) 11:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:24:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 11:24:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000100)='j', 0xfffffffffffffdfc, 0x40011, 0x0, 0x0) 11:24:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 11:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:24:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000003c0), 0x2) 11:24:42 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x82, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90}, 0xfffffdef) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 11:24:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, &(0x7f00000001c0)}) 11:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:24:42 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x3, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:24:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, &(0x7f00000001c0)}) [ 178.754489] Bluetooth: hci1 command 0x0419 tx timeout [ 178.819069] ================================================================== [ 178.819113] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1be2/0x2140 [ 178.819121] Read of size 2 at addr ffffffff86e8dc12 by task syz-executor.1/9386 [ 178.819124] [ 178.819134] CPU: 1 PID: 9386 Comm: syz-executor.1 Not tainted 4.14.198-syzkaller #0 [ 178.819140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.819144] Call Trace: [ 178.819157] dump_stack+0x1b2/0x283 [ 178.819173] print_address_description.cold+0x5/0x1d3 [ 178.819186] kasan_report_error.cold+0x8a/0x194 [ 178.819195] ? vga16fb_imageblit+0x1be2/0x2140 [ 178.819204] __asan_report_load2_noabort+0x68/0x70 [ 178.819215] ? vga16fb_imageblit+0x1be2/0x2140 [ 178.819224] vga16fb_imageblit+0x1be2/0x2140 [ 178.819240] ? check_preemption_disabled+0x10f/0x240 [ 178.819250] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 178.819263] soft_cursor+0x50a/0xa50 [ 178.819282] bit_cursor+0x1056/0x1620 [ 178.819298] ? bit_update_start+0x1f0/0x1f0 [ 178.819314] ? do_update_region+0x41d/0x5b0 [ 178.819324] ? fb_get_color_depth+0x100/0x200 [ 178.819334] ? get_color+0x1be/0x3a0 [ 178.819345] fbcon_cursor+0x4b1/0x6a0 [ 178.819353] ? bit_update_start+0x1f0/0x1f0 [ 178.819362] ? add_softcursor+0x14/0x2d0 [ 178.819374] set_cursor+0x189/0x1e0 [ 178.819384] redraw_screen+0x57b/0x790 [ 178.819397] ? con_shutdown+0x90/0x90 [ 178.819407] ? fbcon_set_palette+0x466/0x580 [ 178.819418] fbcon_modechanged+0x68a/0x980 [ 178.819433] fbcon_event_notify+0x107/0x1760 [ 178.819448] notifier_call_chain+0x108/0x1a0 [ 178.819463] blocking_notifier_call_chain+0x79/0x90 [ 178.819475] fb_set_var+0xac5/0xc90 [ 178.819487] ? fb_set_suspend+0x110/0x110 [ 178.819497] ? __lock_acquire+0x5fc/0x3f20 [ 178.819512] ? lock_acquire+0x170/0x3f0 [ 178.819522] ? do_fb_ioctl+0x2f1/0xa70 [ 178.819553] ? do_fb_ioctl+0x2e7/0xa70 [ 178.819569] do_fb_ioctl+0x36d/0xa70 [ 178.819580] ? register_framebuffer+0x8e0/0x8e0 [ 178.819596] ? avc_has_extended_perms+0x6e4/0xbf0 [ 178.819609] ? avc_ss_reset+0x100/0x100 [ 178.819625] ? __lock_acquire+0x5fc/0x3f20 [ 178.819638] ? trace_hardirqs_on+0x10/0x10 [ 178.819666] fb_ioctl+0xdd/0x130 [ 178.819675] ? do_fb_ioctl+0xa70/0xa70 [ 178.819686] do_vfs_ioctl+0x75a/0xff0 [ 178.819697] ? selinux_inode_setxattr+0x730/0x730 [ 178.819708] ? ioctl_preallocate+0x1a0/0x1a0 [ 178.819716] ? lock_downgrade+0x740/0x740 [ 178.819732] ? __fget+0x225/0x360 [ 178.819745] ? security_file_ioctl+0x83/0xb0 [ 178.819757] SyS_ioctl+0x7f/0xb0 [ 178.819766] ? do_vfs_ioctl+0xff0/0xff0 [ 178.819778] do_syscall_64+0x1d5/0x640 [ 178.819793] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 178.819800] RIP: 0033:0x45de59 [ 178.819806] RSP: 002b:00007fdad6ffdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 178.819816] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 178.819822] RDX: 00000000200000c0 RSI: 0000000000004601 RDI: 0000000000000006 [ 178.819837] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 178.819847] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 178.819853] R13: 00007ffd2917b26f R14: 00007fdad6ffe9c0 R15: 000000000118bf2c [ 178.819868] [ 178.819872] The buggy address belongs to the variable: [ 178.819880] transl_h+0x32/0x40 [ 178.819883] [ 178.819886] Memory state around the buggy address: [ 178.819894] ffffffff86e8db00: 02 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 178.819902] ffffffff86e8db80: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 178.819909] >ffffffff86e8dc00: fa fa fa fa 00 00 00 00 fa fa fa fa 00 01 fa fa [ 178.819913] ^ [ 178.819920] ffffffff86e8dc80: fa fa fa fa 00 00 00 04 fa fa fa fa 00 00 04 fa [ 178.819927] ffffffff86e8dd00: fa fa fa fa 00 00 00 00 00 00 02 fa fa fa fa fa [ 178.819930] ================================================================== [ 178.819934] Disabling lock debugging due to kernel taint [ 178.820049] Kernel panic - not syncing: panic_on_warn set ... [ 178.820049] [ 178.820058] CPU: 1 PID: 9386 Comm: syz-executor.1 Tainted: G B 4.14.198-syzkaller #0 [ 178.820063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.820066] Call Trace: [ 178.820076] dump_stack+0x1b2/0x283 [ 178.820087] panic+0x1f9/0x42d [ 178.820095] ? add_taint.cold+0x16/0x16 [ 178.820105] ? ___preempt_schedule+0x16/0x18 [ 178.820117] kasan_end_report+0x43/0x49 [ 178.820127] kasan_report_error.cold+0xa7/0x194 [ 178.820134] ? vga16fb_imageblit+0x1be2/0x2140 [ 178.820142] __asan_report_load2_noabort+0x68/0x70 [ 178.820152] ? vga16fb_imageblit+0x1be2/0x2140 [ 178.820160] vga16fb_imageblit+0x1be2/0x2140 [ 178.820171] ? check_preemption_disabled+0x10f/0x240 [ 178.820179] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 178.820189] soft_cursor+0x50a/0xa50 [ 178.820202] bit_cursor+0x1056/0x1620 [ 178.820214] ? bit_update_start+0x1f0/0x1f0 [ 178.820226] ? do_update_region+0x41d/0x5b0 [ 178.820234] ? fb_get_color_depth+0x100/0x200 [ 178.820242] ? get_color+0x1be/0x3a0 [ 178.820251] fbcon_cursor+0x4b1/0x6a0 [ 178.820258] ? bit_update_start+0x1f0/0x1f0 [ 178.820266] ? add_softcursor+0x14/0x2d0 [ 178.820276] set_cursor+0x189/0x1e0 [ 178.820285] redraw_screen+0x57b/0x790 [ 178.820295] ? con_shutdown+0x90/0x90 [ 178.820303] ? fbcon_set_palette+0x466/0x580 [ 178.820313] fbcon_modechanged+0x68a/0x980 [ 178.820323] fbcon_event_notify+0x107/0x1760 [ 178.820335] notifier_call_chain+0x108/0x1a0 [ 178.820346] blocking_notifier_call_chain+0x79/0x90 [ 178.820355] fb_set_var+0xac5/0xc90 [ 178.820365] ? fb_set_suspend+0x110/0x110 [ 178.820373] ? __lock_acquire+0x5fc/0x3f20 [ 178.820385] ? lock_acquire+0x170/0x3f0 [ 178.820393] ? do_fb_ioctl+0x2f1/0xa70 [ 178.820413] ? do_fb_ioctl+0x2e7/0xa70 [ 178.820425] do_fb_ioctl+0x36d/0xa70 [ 178.820434] ? register_framebuffer+0x8e0/0x8e0 [ 178.820445] ? avc_has_extended_perms+0x6e4/0xbf0 [ 178.820455] ? avc_ss_reset+0x100/0x100 [ 178.820467] ? __lock_acquire+0x5fc/0x3f20 [ 178.820477] ? trace_hardirqs_on+0x10/0x10 [ 178.820496] fb_ioctl+0xdd/0x130 [ 178.820504] ? do_fb_ioctl+0xa70/0xa70 [ 178.820513] do_vfs_ioctl+0x75a/0xff0 [ 178.820521] ? selinux_inode_setxattr+0x730/0x730 [ 178.820531] ? ioctl_preallocate+0x1a0/0x1a0 [ 178.820538] ? lock_downgrade+0x740/0x740 [ 178.820549] ? __fget+0x225/0x360 [ 178.820560] ? security_file_ioctl+0x83/0xb0 [ 178.820569] SyS_ioctl+0x7f/0xb0 [ 178.820577] ? do_vfs_ioctl+0xff0/0xff0 [ 178.820586] do_syscall_64+0x1d5/0x640 [ 178.820597] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 178.820603] RIP: 0033:0x45de59 [ 178.820607] RSP: 002b:00007fdad6ffdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 178.820617] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 178.820622] RDX: 00000000200000c0 RSI: 0000000000004601 RDI: 0000000000000006 [ 178.820627] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 178.820632] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 178.820637] R13: 00007ffd2917b26f R14: 00007fdad6ffe9c0 R15: 000000000118bf2c [ 178.822085] Kernel Offset: disabled [ 179.499795] Rebooting in 86400 seconds..