Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2020/07/11 23:28:20 fuzzer started 2020/07/11 23:28:21 dialing manager at 10.128.0.26:46521 2020/07/11 23:28:21 syscalls: 3164 2020/07/11 23:28:21 code coverage: enabled 2020/07/11 23:28:21 comparison tracing: enabled 2020/07/11 23:28:21 extra coverage: enabled 2020/07/11 23:28:21 setuid sandbox: enabled 2020/07/11 23:28:21 namespace sandbox: enabled 2020/07/11 23:28:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/11 23:28:21 fault injection: enabled 2020/07/11 23:28:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/11 23:28:21 net packet injection: enabled 2020/07/11 23:28:21 net device setup: enabled 2020/07/11 23:28:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/11 23:28:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/11 23:28:21 USB emulation: enabled 23:31:36 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="db6473415c2c3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) socket(0x1000000010, 0x80002, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0x9, {}, {0x0, 0x0, 0xfffffffe}}) syzkaller login: [ 256.232533][ T6831] IPVS: ftp: loaded support on port[0] = 21 23:31:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0xc000000, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {0x0}, {&(0x7f0000000700)=""/4096, 0x1200}], 0x3}}], 0xc, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001"], 0x14}}, 0x0) [ 256.398382][ T6831] chnl_net:caif_netlink_parms(): no params data found [ 256.523439][ T6831] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.536783][ T6831] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.547628][ T6831] device bridge_slave_0 entered promiscuous mode [ 256.571910][ T6831] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.589860][ T6957] IPVS: ftp: loaded support on port[0] = 21 [ 256.603434][ T6831] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.615835][ T6831] device bridge_slave_1 entered promiscuous mode 23:31:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x100000001, 0x80000, 0x28120002) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) [ 256.689707][ T6831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.722629][ T6831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.808581][ T6831] team0: Port device team_slave_0 added [ 256.828629][ T6831] team0: Port device team_slave_1 added [ 256.971221][ T6831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.987311][ T6831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:31:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x2000021c) [ 257.024596][ T6831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.048777][ T6957] chnl_net:caif_netlink_parms(): no params data found [ 257.071872][ T6831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.084674][ T6831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.115867][ T6831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.172391][ T7081] IPVS: ftp: loaded support on port[0] = 21 [ 257.289072][ T6831] device hsr_slave_0 entered promiscuous mode 23:31:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) [ 257.355472][ T6831] device hsr_slave_1 entered promiscuous mode [ 257.451982][ T7111] IPVS: ftp: loaded support on port[0] = 21 [ 257.648629][ T6957] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.666688][ T6957] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.686113][ T6957] device bridge_slave_0 entered promiscuous mode [ 257.738824][ T6957] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.747036][ T6957] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.759802][ T6957] device bridge_slave_1 entered promiscuous mode 23:31:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x84}) [ 257.910207][ T6957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.924346][ T6957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.960372][ T7188] IPVS: ftp: loaded support on port[0] = 21 [ 257.973266][ T7081] chnl_net:caif_netlink_parms(): no params data found [ 258.073521][ T6957] team0: Port device team_slave_0 added [ 258.093239][ T6957] team0: Port device team_slave_1 added [ 258.277273][ T7111] chnl_net:caif_netlink_parms(): no params data found [ 258.288846][ T6957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.297118][ T6957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.328458][ T6957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.362026][ T6831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.442175][ T6957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.451441][ T6957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.479212][ T6957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.496795][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.504102][ T7081] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.513416][ T7081] device bridge_slave_0 entered promiscuous mode [ 258.523120][ T6831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.597122][ T6831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.671141][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.680941][ T7081] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.689754][ T7081] device bridge_slave_1 entered promiscuous mode [ 258.704241][ T7419] IPVS: ftp: loaded support on port[0] = 21 [ 258.724457][ T6831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.798812][ T6957] device hsr_slave_0 entered promiscuous mode [ 258.846331][ T6957] device hsr_slave_1 entered promiscuous mode [ 258.905452][ T6957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.913904][ T6957] Cannot create hsr debugfs directory [ 258.922639][ T7081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.954937][ T7081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.017074][ T7081] team0: Port device team_slave_0 added [ 259.050815][ T7081] team0: Port device team_slave_1 added [ 259.122159][ T7111] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.130013][ T7111] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.139556][ T7111] device bridge_slave_0 entered promiscuous mode [ 259.151500][ T7111] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.159466][ T7111] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.171414][ T7111] device bridge_slave_1 entered promiscuous mode [ 259.182574][ T7081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.190350][ T7081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.218946][ T7081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.288160][ T7081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.297346][ T7081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.327972][ T7081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.354605][ T7111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.389644][ T7111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.436014][ T7188] chnl_net:caif_netlink_parms(): no params data found [ 259.475471][ T7111] team0: Port device team_slave_0 added [ 259.486940][ T7111] team0: Port device team_slave_1 added [ 259.574520][ T7081] device hsr_slave_0 entered promiscuous mode [ 259.626594][ T7081] device hsr_slave_1 entered promiscuous mode [ 259.674962][ T7081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.682765][ T7081] Cannot create hsr debugfs directory [ 259.741051][ T7111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.749398][ T7111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.777238][ T7111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.837933][ T7111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.845790][ T7111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.874828][ T7111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.080013][ T7188] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.088743][ T7188] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.097589][ T7188] device bridge_slave_0 entered promiscuous mode [ 260.120337][ T6957] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.183554][ T6957] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.289095][ T7111] device hsr_slave_0 entered promiscuous mode [ 260.345271][ T7111] device hsr_slave_1 entered promiscuous mode [ 260.386049][ T7111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.394262][ T7111] Cannot create hsr debugfs directory [ 260.415678][ T7188] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.422833][ T7188] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.432714][ T7188] device bridge_slave_1 entered promiscuous mode [ 260.471433][ T6957] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.560461][ T7419] chnl_net:caif_netlink_parms(): no params data found [ 260.582830][ T7188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.601206][ T6831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.613099][ T6957] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.689118][ T7188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.757827][ T7188] team0: Port device team_slave_0 added [ 260.807926][ T7188] team0: Port device team_slave_1 added [ 260.872967][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.886911][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.900678][ T6831] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.908226][ T7081] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.956993][ T7419] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.966182][ T7419] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.976067][ T7419] device bridge_slave_0 entered promiscuous mode [ 260.986047][ T7419] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.993321][ T7419] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.003106][ T7419] device bridge_slave_1 entered promiscuous mode [ 261.015596][ T7188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.023113][ T7188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.053747][ T7188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.068902][ T7081] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.175704][ T7188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.188671][ T7188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.216031][ T7188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.228413][ T7081] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.310463][ T7081] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.355191][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.366306][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.375712][ T2776] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.383116][ T2776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.393750][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.403544][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.415292][ T2776] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.423169][ T2776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.437201][ T7419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.454464][ T7419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.509942][ T7188] device hsr_slave_0 entered promiscuous mode [ 261.555451][ T7188] device hsr_slave_1 entered promiscuous mode [ 261.595047][ T7188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.604116][ T7188] Cannot create hsr debugfs directory [ 261.642108][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.654512][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.665935][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.724338][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.746896][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.757965][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.768218][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.791267][ T7419] team0: Port device team_slave_0 added [ 261.823689][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.832911][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.842897][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.855656][ T7419] team0: Port device team_slave_1 added [ 261.938220][ T7419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.948242][ T7419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.985973][ T7419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.003268][ T7419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.012094][ T7419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.043064][ T7419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.071137][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.080845][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.106144][ T6831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.123498][ T7111] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.182926][ T7111] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.276436][ T7111] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.325442][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.333137][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.379157][ T7419] device hsr_slave_0 entered promiscuous mode [ 262.427429][ T7419] device hsr_slave_1 entered promiscuous mode [ 262.494910][ T7419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.502581][ T7419] Cannot create hsr debugfs directory [ 262.521915][ T7111] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.577133][ T6957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.628204][ T6831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.703280][ T6957] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.742495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.751911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.771218][ T7081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.794621][ T7188] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.871708][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.884630][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.894363][ T2776] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.902397][ T2776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.913957][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.923311][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.933683][ T2776] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.941055][ T2776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.949428][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.965688][ T7188] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.012281][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.030033][ T7188] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.082274][ T7188] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.141150][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.153694][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.162850][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.172138][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.181880][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.209079][ T7081] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.279071][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.289831][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.299515][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.309230][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.359948][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.370214][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.379958][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.389749][ T2664] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.397696][ T2664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.406972][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.416136][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.425260][ T2664] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.433417][ T2664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.442066][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.452369][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.461186][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.469971][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.478690][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.489498][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.501150][ T6831] device veth0_vlan entered promiscuous mode [ 263.514077][ T6957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.545136][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.553350][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.567940][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.579687][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.590345][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.633772][ T6831] device veth1_vlan entered promiscuous mode [ 263.653001][ T7419] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.700226][ T7419] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.758616][ T7419] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.808115][ T7419] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.911415][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.920703][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.932918][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.942465][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.984056][ T6957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.004661][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.019059][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.030082][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.053009][ T7188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.076819][ T7111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.083894][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.093285][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.102805][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.112356][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.125275][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.136573][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.165195][ T7188] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.183802][ T7081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.200372][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.212135][ T6831] device veth0_macvtap entered promiscuous mode [ 264.221780][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.230212][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.239412][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.247593][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.257086][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.308473][ T6831] device veth1_macvtap entered promiscuous mode [ 264.317286][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.326731][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.336090][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.345996][ T2664] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.353439][ T2664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.361793][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.370729][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.415954][ T7081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.423411][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.433226][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.445759][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.454567][ T2653] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.462008][ T2653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.472401][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.482841][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.492201][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.499863][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.526262][ T7111] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.550087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.563438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.592988][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.606924][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.619122][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.630941][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.640975][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.661070][ T6831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.681719][ T6831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.711181][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.721965][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.732708][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.741871][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.750935][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.760737][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.771842][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.784298][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.793664][ T2664] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.800860][ T2664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.810099][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.819510][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.844532][ T7419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.858510][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.868860][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.877870][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.888407][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.899037][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.908189][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.920130][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.930940][ T2664] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.938620][ T2664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.966427][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.979847][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.991047][ T7188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.006672][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.018760][ T6957] device veth0_vlan entered promiscuous mode [ 265.069517][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.080472][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.094200][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.103087][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.180955][ T7081] device veth0_vlan entered promiscuous mode [ 265.199925][ T6957] device veth1_vlan entered promiscuous mode [ 265.209720][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.219904][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.228614][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.238590][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.247268][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.353960][ T7081] device veth1_vlan entered promiscuous mode [ 265.364059][ T7419] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.419804][ T7188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.451512][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.463775][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.478885][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.496767][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.507114][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.510522][ T8087] libceph: resolve 'ŪdsA\' (ret=-3): failed [ 265.527031][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.546974][ T8090] libceph: resolve 'ŪdsA\' (ret=-3): failed [ 265.555621][ T8087] libceph: Failed to parse monitor IPs: -3 23:31:45 executing program 0: [ 265.566494][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.575191][ T8090] libceph: Failed to parse monitor IPs: -3 23:31:45 executing program 0: [ 265.618492][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.652547][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 23:31:45 executing program 0: [ 265.685535][ T2805] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.692905][ T2805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.705274][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 23:31:45 executing program 0: [ 265.735842][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.765433][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.774092][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.827754][ T7111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:31:45 executing program 0: [ 265.870955][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.903029][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:31:45 executing program 0: [ 265.925581][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.961518][ T2800] bridge0: port 2(bridge_slave_1) entered blocking state 23:31:46 executing program 0: [ 265.968825][ T2800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.995471][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.015264][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.035144][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.044065][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.082029][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.105781][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.136652][ T6957] device veth0_macvtap entered promiscuous mode [ 266.166960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.193846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.203457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.214433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.225120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.234496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.257813][ T7081] device veth0_macvtap entered promiscuous mode [ 266.282311][ T6957] device veth1_macvtap entered promiscuous mode [ 266.303300][ T7081] device veth1_macvtap entered promiscuous mode [ 266.315357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.326041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.334535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.352222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.361131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.396642][ T7111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.416940][ T7419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.441903][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.452562][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.463430][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.471773][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.490746][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.505458][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.521983][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.542349][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.560960][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.571515][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.584897][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.599192][ T7081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.614262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.624258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.633537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.643022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.652615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.662137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.672894][ T6957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.685377][ T6957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.697016][ T6957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.725256][ T7188] device veth0_vlan entered promiscuous mode [ 266.739360][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.750608][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.760870][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.773473][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.786311][ T7081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.794408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.803338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.812074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.821044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.831124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.840146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.850674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.859863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.965249][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.980303][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.995893][ T7188] device veth1_vlan entered promiscuous mode [ 267.010028][ T0] NOHZ: local_softirq_pending 08 [ 267.160050][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.170313][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.179663][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.192697][ T7419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.220544][ T7111] device veth0_vlan entered promiscuous mode [ 267.288199][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.307989][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.316931][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.390646][ T7111] device veth1_vlan entered promiscuous mode [ 267.472973][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.506204][ T2653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.532862][ T7188] device veth0_macvtap entered promiscuous mode [ 267.540734][ T27] audit: type=1800 audit(1594510307.527:2): pid=8121 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15756 res=0 [ 267.589734][ T7188] device veth1_macvtap entered promiscuous mode [ 267.629601][ T27] audit: type=1800 audit(1594510307.597:3): pid=8123 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15758 res=0 [ 267.650536][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.665633][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.694055][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.716321][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.733293][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.752331][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.765795][ T7111] device veth0_macvtap entered promiscuous mode [ 267.818034][ T7111] device veth1_macvtap entered promiscuous mode [ 267.843717][ T7419] device veth0_vlan entered promiscuous mode [ 267.860148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.870405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.880883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.891961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.901455][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.916007][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.929252][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.939976][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.949929][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.961114][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.974371][ T7188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.992347][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.007793][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.018807][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.030453][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.048677][ T7419] device veth1_vlan entered promiscuous mode 23:31:48 executing program 1: 23:31:48 executing program 0: [ 268.072465][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.083951][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.096936][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.128559][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.184883][ T7188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.201906][ T7188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.216947][ T7188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.230609][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.249806][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.263265][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.289063][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.313533][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.331203][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.342755][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.354255][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.367684][ T7111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.387421][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.406080][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.414447][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.425747][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.436845][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.451419][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.481114][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.492315][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.503440][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.514521][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.524533][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.535687][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.545645][ T7111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.556992][ T7111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.569071][ T7111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.635622][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.648567][ T2664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.911530][ T27] audit: type=1800 audit(1594510308.897:4): pid=8135 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15764 res=0 [ 268.938207][ T7419] device veth0_macvtap entered promiscuous mode [ 268.965804][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.985951][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.020696][ T7419] device veth1_macvtap entered promiscuous mode [ 269.048510][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.063380][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.077471][ T27] audit: type=1800 audit(1594510309.067:5): pid=8138 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15772 res=0 23:31:49 executing program 3: 23:31:49 executing program 4: [ 269.155326][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.177155][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.261493][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.273528][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.284502][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.308540][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.320983][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.335417][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.347328][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.360221][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.379524][ T7419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.394948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.412845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.456777][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.470883][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.481632][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.494950][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.505965][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.516820][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.527144][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.539008][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.548940][ T7419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.559472][ T7419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.572070][ T7419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.585196][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.594187][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:31:49 executing program 5: 23:31:49 executing program 2: 23:31:49 executing program 0: 23:31:49 executing program 1: 23:31:49 executing program 3: 23:31:49 executing program 4: 23:31:49 executing program 4: 23:31:49 executing program 2: 23:31:49 executing program 3: 23:31:49 executing program 0: 23:31:49 executing program 1: 23:31:50 executing program 5: 23:31:50 executing program 2: 23:31:50 executing program 0: 23:31:50 executing program 4: 23:31:50 executing program 3: 23:31:50 executing program 1: 23:31:50 executing program 5: 23:31:50 executing program 0: 23:31:50 executing program 2: 23:31:50 executing program 3: 23:31:50 executing program 4: 23:31:50 executing program 1: 23:31:50 executing program 0: 23:31:50 executing program 5: 23:31:50 executing program 2: 23:31:50 executing program 3: 23:31:50 executing program 4: 23:31:50 executing program 1: 23:31:50 executing program 0: 23:31:50 executing program 5: 23:31:50 executing program 2: 23:31:50 executing program 3: 23:31:50 executing program 4: 23:31:50 executing program 1: 23:31:50 executing program 0: 23:31:50 executing program 5: 23:31:50 executing program 2: 23:31:50 executing program 1: 23:31:50 executing program 3: 23:31:50 executing program 4: 23:31:50 executing program 2: 23:31:50 executing program 0: 23:31:50 executing program 5: 23:31:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000f4}]}) 23:31:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x259}]}) 23:31:50 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1f01000011f79e08070ada00488f000000010902240001000000000904120002c750dc000905850b0003000e0009050103"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) 23:31:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 23:31:51 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000000080006400000000505000500020000000500010006"], 0x1}, 0x8}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x3ff, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x11348277}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x40000000]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 271.053937][ T8203] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:31:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000002000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000000080006400000000505000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:31:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x49}]}) [ 271.268955][ C0] hrtimer: interrupt took 44146 ns 23:31:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 271.364994][ T2800] usb 2-1: new high-speed USB device number 2 using dummy_hcd 23:31:51 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x42, 0x52, 0x11, 0x10, 0x409, 0xd5, 0x130d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb5, 0xb5, 0x70, 0x0, [], [{{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0x7, 0x12}}]}}]}}]}}, 0x0) 23:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000b0}]}) 23:31:51 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000200)={0x0, 0x1, 0x0, "f402d4f67c1fc8b681fb9dd8f95200ffffffeb000000002000"}) [ 271.614881][ T2800] usb 2-1: Using ep0 maxpacket: 8 [ 271.735283][ T2800] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 271.755080][ T2800] usb 2-1: config 0 has no interface number 0 23:31:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x1a0}]}) [ 271.777283][ T2800] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 271.789007][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 271.830663][ T2800] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 271.851794][ T2800] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 271.863169][ T2800] usb 2-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=8f.48 [ 271.880254][ T2800] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.929807][ T2800] usb 2-1: config 0 descriptor?? 23:31:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000105}]}) [ 272.045225][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 272.175226][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 272.196090][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 272.216658][ T12] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 272.233861][ T5] usb 2-1: USB disconnect, device number 2 [ 272.389069][ T12] usb 4-1: New USB device found, idVendor=0409, idProduct=00d5, bcdDevice=13.0d [ 272.409772][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.437715][ T12] usb 4-1: Product: syz [ 272.453224][ T12] usb 4-1: Manufacturer: syz [ 272.469025][ T12] usb 4-1: SerialNumber: syz [ 272.482011][ T12] usb 4-1: config 0 descriptor?? [ 272.732057][ T2800] usb 4-1: USB disconnect, device number 2 [ 272.964819][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 273.219162][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 273.339093][ T12] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 273.353343][ T12] usb 2-1: config 0 has no interface number 0 [ 273.368802][ T12] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 273.393946][ T12] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 273.419164][ T12] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 273.441744][ T12] usb 2-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=8f.48 [ 273.472836][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.517747][ T12] usb 2-1: config 0 descriptor?? [ 273.534825][ T2731] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 273.774837][ T2731] usb 4-1: Using ep0 maxpacket: 16 [ 273.789390][ T2653] usb 2-1: USB disconnect, device number 3 23:31:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x79}]}) 23:31:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d0000000000000000000000000e0003006269746d6170e2127000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000000080006400000000505000500020000000500010006"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:31:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:31:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSREP(r0, 0x40044581, 0x0) [ 273.898296][ T2731] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 273.931003][ T2731] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 273.976916][ T2731] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 23:31:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xce}]}) 23:31:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x570}]}) [ 274.195174][ T2731] usb 4-1: New USB device found, idVendor=0409, idProduct=00d5, bcdDevice=13.0d [ 274.204308][ T2731] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.242035][ T2731] usb 4-1: Product: syz [ 274.257864][ T2731] usb 4-1: Manufacturer: syz [ 274.272449][ T2731] usb 4-1: SerialNumber: syz [ 274.293916][ T2731] usb 4-1: config 0 descriptor?? [ 274.505322][ T2800] usb 4-1: USB disconnect, device number 3 23:31:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d04}]}) 23:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [{0x79}, {}]}) 23:31:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb59981d36bb3019c13bd2321afb56fa54f36fb0b71d0e6adfe226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e33881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000003e4bcf8500000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324f41ab11f12fb1e2c4940345fdfaacf40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a744d9a485c5989b8e633e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adcd9b4c116fbf54d055275eb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c601918400a6ba4a91f1d31c79eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f6000ffd6aa2005000000000000000000000000000000000000000000208ea40b6a82316b99ba561287ad5889d5153c1fd60472c92dbfab0c127ee656ce794836ee5f8a08c73688c8185829ecfa4eabb1ba73401b113b917102b03756acaba15ca1ed4782bfbaf6cebe37d62d0d86abf48ea3c683e1669ffa3a48c475a8f217db4cfc2fac5f"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0x6d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={r5}, 0xc) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 23:31:56 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 23:31:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x277}]}) 23:31:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSREP(r0, 0x40084502, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) 23:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 23:31:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000f1}]}) 23:31:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4b564d05}]}) 23:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000101}]}) 23:31:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 23:31:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000100}]}) 23:31:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x10a}]}) 23:31:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x572}]}) 23:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x17b}]}) 23:31:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x400000f2}]}) 23:31:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x259}]}) 23:31:59 executing program 0: fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 23:31:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000180)=""/163) 23:31:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010001}]}) 23:31:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 23:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x6e0}]}) 23:32:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:00 executing program 3: open(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 23:32:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040500030020000000002000000000000040000000000000000000", 0xffffffe5}], 0x2) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x44) 23:32:00 executing program 4: 23:32:00 executing program 5: 23:32:00 executing program 5: 23:32:00 executing program 4: [ 280.780844][ T27] audit: type=1804 audit(1594510320.767:6): pid=8589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir202076440/syzkaller.87cU8Q/17/bus" dev="sda1" ino=15864 res=1 23:32:00 executing program 3: [ 280.957281][ T27] audit: type=1804 audit(1594510320.767:7): pid=8589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir202076440/syzkaller.87cU8Q/17/bus" dev="sda1" ino=15864 res=1 23:32:03 executing program 2: 23:32:03 executing program 0: 23:32:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:03 executing program 4: 23:32:03 executing program 5: 23:32:03 executing program 3: 23:32:03 executing program 5: 23:32:03 executing program 3: 23:32:03 executing program 0: 23:32:03 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000300)="1dcf7ff06d6c86", 0x7}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 23:32:03 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x3, 0x6}}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000300)="1dcf7ff06d6c86", 0x7}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 23:32:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0xc04c6100, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x10, 0x0, 0x0, 0x0, 0x41c1, 0x70033, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x5, 0x100, 0x0, 0x401}, 0x0, 0xffffffffffffdfff, r3, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 23:32:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0xc04c6100, &(0x7f0000000040)) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:32:04 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000300)="1dcf7ff06d6c86", 0x7}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 23:32:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:04 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc04c6100, &(0x7f0000000040)) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4010, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r7 = syz_open_dev$cec(0x0, 0x3, 0x2) r8 = dup3(r7, r6, 0x0) ioctl$IOC_PR_PREEMPT(r8, 0xc04c6100, &(0x7f0000000040)) write$FUSE_GETXATTR(r8, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x7fffffff}}, 0x18) sendfile(r5, r4, 0x0, 0x80001500) 23:32:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400000, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/177, 0xb1}, 0xe77}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/4, 0x4}, {&(0x7f0000000380)=""/193, 0xc1}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000000540)=""/252, 0xfc}, {&(0x7f0000000640)=""/112, 0x70}], 0x6}, 0x2}], 0x21, 0x100, &(0x7f00000007c0)={0x77359400}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) open(0x0, 0x40c2, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) sendfile(r2, r3, 0x0, 0x11f08) 23:32:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:04 executing program 2: close(0xffffffffffffffff) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000104000055e6fecf000000000000", @ANYRES32=0x0, @ANYBLOB="2533000000000000180012800e00010077697265677561726400000004000280"], 0x38}}, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) prctl$PR_GET_KEEPCAPS(0x7) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = pkey_alloc(0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{0x77359400}, 0x5, 0x4}, 0x18) pkey_free(r2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, r2) r3 = syz_open_dev$cec(0x0, 0x3, 0x2) r4 = dup3(r3, r1, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0xc04c6100, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x10001, 0xff}}, 0x30) pipe2(0x0, 0x4000) 23:32:04 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc04c6100, &(0x7f0000000040)) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) r3 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691d368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000001540), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 23:32:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2, 0x30}}, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0xc04c6100, &(0x7f0000000040)) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 23:32:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.108592][ T8676] device wireguard0 entered promiscuous mode 23:32:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @nested={0x4c, 0x0, 0x0, 0x1, [@generic="398efb6ec3dd18efeb42737a45f00b489df26fe2c038d00b105d5459755bde8cba36d8c89b74e0ef064eff95355614f34443d21b923386ac4ceca3902d048a22eeecc7eb09ab643a"]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd"]}, 0xe0}}, 0x0) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0xc04c6100, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000300)=0x1e) r4 = socket(0x18, 0x80000, 0xb09) r5 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r6 = syz_open_dev$cec(0x0, 0x3, 0x2) r7 = dup3(r6, r5, 0x0) ioctl$IOC_PR_PREEMPT(r7, 0xc04c6100, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x11, 0x16, "6bd7bff0579b5de9e7584dff64f57387efc22f38cc3cd864af56c65380a89d9b185b4e382d4c9b510cd689ac37dad41ad1431b97e2db2ed60681374f56339193", "4c7fa53ce25b41fc33aaefdede2acb2c083712c60b27cf3048326850d2dc5b4170f17b78352be1bd598ede477090e735a6a8ac431ceff41c7e8655cccbfd1583", "6bc37f39326dce8bf84bb6ffebba1a8aa0668615a2c7c60998a2ebf5f8f98d90", [0x3]}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0xd8, 0x1403, 0x800, 0x70bd26, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syzkaller1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vxcan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vxcan1\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x24004004}, 0x4000091) [ 285.312045][ T8676] syz-executor.2 (8676) used greatest stack depth: 23648 bytes left [ 285.323694][ T27] audit: type=1800 audit(1594510325.297:8): pid=8680 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15876 res=0 23:32:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.370359][ T27] audit: type=1804 audit(1594510325.317:9): pid=8680 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir017808661/syzkaller.OqoDbN/28/file0" dev="sda1" ino=15876 res=1 23:32:05 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) dup3(r1, r0, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_open_dev$cec(0x0, 0x3, 0x2) r4 = dup3(r3, r2, 0x0) r5 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r6 = syz_open_dev$cec(0x0, 0x3, 0x2) r7 = dup3(r6, r5, 0x0) ioctl$IOC_PR_PREEMPT(r7, 0xc04c6100, &(0x7f0000000040)) readahead(r7, 0x5, 0x1) r8 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r9 = syz_open_dev$cec(0x0, 0x3, 0x2) dup3(r9, r8, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x2, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000140), 0xc, &(0x7f0000002740)={&(0x7f0000002440)={0x2e8, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xb8f7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r11}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4040}, 0x8d4) syz_usb_connect$cdc_ncm(0x1, 0x8b, &(0x7f0000000000)=ANY=[@ANYRES32=r9, @ANYRES64=r3, @ANYRES64=r4], 0x0) [ 285.424898][ T2731] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 285.436740][ T8684] device wireguard1 entered promiscuous mode 23:32:05 executing program 2: close(0xffffffffffffffff) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000104000055e6fecf000000000000", @ANYRES32=0x0, @ANYBLOB="2533000000000000180012800e00010077697265677561726400000004000280"], 0x38}}, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc04c6100, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) prctl$PR_GET_KEEPCAPS(0x7) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = pkey_alloc(0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f00000000c0)={{0x77359400}, 0x5, 0x4}, 0x18) pkey_free(r2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, r2) r3 = syz_open_dev$cec(0x0, 0x3, 0x2) r4 = dup3(r3, r1, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0xc04c6100, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x10001, 0xff}}, 0x30) pipe2(0x0, 0x4000) 23:32:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r7 = syz_open_dev$cec(0x0, 0x3, 0x2) r8 = dup3(r7, r6, 0x0) ioctl$IOC_PR_PREEMPT(r8, 0xc04c6100, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc4c85513, &(0x7f0000000480)={{0x3, 0x5, 0x1ff, 0x3, 'syz0\x00', 0x40}, 0x1, [0x0, 0x4, 0x5, 0x80, 0x68, 0x7fff, 0x1, 0x9, 0x401, 0x0, 0x0, 0x4, 0x1, 0x2, 0xffffffff, 0x0, 0x0, 0x401, 0x9, 0xac2, 0x7, 0x6, 0x3, 0x7, 0x9ae, 0x2, 0x800, 0x5, 0x6, 0x6b0a, 0x6, 0x7, 0x2cf, 0x200, 0x10000, 0x5, 0x3916a2ea, 0x3, 0x399, 0x4844, 0x10000, 0x3, 0x1, 0xc38f, 0x4, 0x5, 0x4, 0x9, 0x5, 0x9, 0x0, 0x8fa, 0x0, 0x6, 0x7281, 0x6, 0x40, 0x4, 0xc0, 0x2, 0x0, 0x0, 0x1, 0x8, 0x7, 0xf0, 0xfff, 0x7, 0x1f, 0x0, 0x2, 0x2, 0x0, 0x7, 0x8, 0x4291, 0x8, 0x6, 0x2, 0x5, 0xffffffffffffffff, 0x3, 0x400, 0x6, 0x5, 0x7, 0x3, 0x8, 0x265, 0x9, 0x2, 0x9, 0x401, 0x8001, 0x7fff, 0x800, 0x1000, 0x3ff, 0x7f, 0x643, 0x4, 0x3, 0x7f, 0xa426, 0x0, 0x1, 0x4, 0x2, 0x1f, 0x1000, 0x6, 0x5, 0x2, 0x7f, 0xc9, 0x9, 0x400, 0x2, 0xff, 0x7, 0x6, 0xfffffffffffffff7, 0x3da9, 0x0, 0x2, 0xffffffff, 0x9, 0x800]}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000006608000b7531ef8e55", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="002d000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 23:32:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.719613][ T8720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.827966][ T2480] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 285.846833][ T27] audit: type=1804 audit(1594510325.837:10): pid=8730 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir017808661/syzkaller.OqoDbN/28/file0" dev="sda1" ino=15876 res=1 [ 285.856606][ T2731] usb 6-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 285.892698][ T2731] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.903572][ T2731] usb 6-1: config 0 descriptor?? 23:32:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0, 0xfffffc80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x38}, {0x0}], 0x8, 0x0) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) dup3(r2, r1, 0x0) r3 = dup3(r1, r0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000100)={0x3, 0x0, @start={0x7, 0x1}}) [ 286.106123][ T8719] device wireguard2 entered promiscuous mode [ 286.156830][ T8723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.208627][ T8729] device veth3 entered promiscuous mode [ 286.216903][ T2480] usb 4-1: device descriptor read/64, error 18 23:32:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60}, 0x60) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:32:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r4 = syz_open_dev$cec(0x0, 0x3, 0x2) r5 = dup3(r4, r3, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0xc04c6100, &(0x7f0000000040)) ioctl$KVM_PPC_GET_SMMU_INFO(r5, 0x8250aea6, &(0x7f00000028c0)=""/162) syz_mount_image$cifs(&(0x7f0000000180)='cifs\x00', &(0x7f0000000240)='./file0\x00', 0x1c95, 0x9, &(0x7f0000002780)=[{&(0x7f0000000400)="d3ecdd9e44a1c59083ea23a8df3799a8f5a06dbe3ab819ec30cfa39f02a6a1564dc3a838aeea5bdb487cceab41ff294342d94fbcc1141606bd3e272e1d151b743ca1f9b49a5ee39605d09a3e0ed6a35d50736602b0576be82cc308c39ebbe09b9e2684398572a618f8fd284342d4256d1dec250822df0391a274abf50b24092afb64b56b25349c123355d5297195aa2af3ab937556f9fc0942c0a2e2af32b5b78b83cb42ca09a3112d3818524a271089016b5db979ff5600b4b580de023db2cc5a3e153659816525cacf6dfd9c89d66813d547294e422330e5a5f336daa7222f4243136363d56ca2c754154657d4b152c7b218c810dfcc669f8f91d6b0bc0727bb2f1d57297d1b424040f0060d889b0bd4183fac4d24283b6e6b16c0fbfdae44e8770aaa580491d099ae89fa3b1f9217f969977820ed89b8c35af2fd12d770711d7aadc33f8ca584f79643ffcf3c404f0233420d0c68919a4e4285e624dea3812171cdbcd1f635e22fa2a5a53df37f7818a525962847dc009a2527d6eff4d5607025cf972481d54838238dbbed003ab44d20b956eb55ba4eb4ceedfd8e74a2989a0af300a21421a820e751b75c8f82032a1c316e884ab878e8f65dcf89f44f3f451a867deed10b32d5c424234d5eabf9ae822b3cc4d9189a3d2770802baac4eb46646a8e8b848d9cc2e3c6cdda3d3433c9a0b5561d26a6ec41e8952d18eb8d9eb7847c6889b588892386e4373c07a5e4954d2d1eb016b0740b18e58bebaaaa19598139a5d92a151aaec98b994f2250d36562b3566ab8f95fbd0c423bf7708441669dbf2da979987bf8e9cfecd03993c06aff564dec8adc941185eb17d45d97143ce0d287afd2f8158472eb651ebe8798218f300775eae265b1d342a84cde49cd3cc1ddd3808322247c68d069d518371839c0e290ac3a8893866051abd00874775647d553b5ceecc01e4f0cfbd431d1f20b010da4580efd4e6b29abef723c2b2129ae56b7e02f63b175103aa0a3af616c2b6a23a95cf263ada780ba2f485789a65d63ed517160eb4cef1350e115d5d5b797dadac187888ed05c65c676008ff5c0b794e37f60c038d3245a3bdf5428748e09143df667dfb63c3ea464e774efd30023aa8387a0153b7b4378158215c113bdefa0ab88e8fc5afbc0a20065407252921779c6162cd75ac0b3d2529a0fa8c24bf47f65d00d75df370a89bf80a9d7604fef885780cb08cc1cd5028cf99f6f686b2d7b8d1facd70d67809b32e762cc026f0f2c3a880c06ba7c143acd7dc7def64237d33afec1093ce67f6f66e341458a5592e784211d52be7f2aca5f21e8115877aa9954e1bc46693b03a43531da77b2f363d9bdde9b8ef02cf011cee9e2f2b544c64e447efebd2ffdd69de729947910d292fb02472a323a9cd0353ca72f820bd7c716b9d8a62bafa01adc10df56b86e6fc28bdb7dd5a930aeb7ad1c230683931fdce9036bca183920ca822ac5d3a467b9a88f922cc772128b0162c7b1461fe982834fe74861b9af79a2b4f8412dd9ad5a22592f370d75981cdf876fdaa375a61b33ccd0e33cd2c39ba949006a859d467acf71e8ee8696ff03bdefc1fc884ebcf69c1da607967c7dd735ba8d77a44a89c2ec6720664ac1f2bc310b348209b2a068d1c282a540056678885775c4ed4b205cdff701e378598435d04f5c361cd406f555e93571acf9e7d00416e1347e7f2694577c2003b3b45ceeadee0954ef610fd48394e133c97df3a10033b91ac82cc0f105a422c50221e1ac66a707bc42cb914993758baf81b3c6c1fc22e00db0a4f9611e9c6a6fa793eccef027d8e41027aa7a70d02f338bd3f79bd8639d8f5f31a4bccd33a0e39b2dc9af310522ce7435119324cb39ef1f2a20b90cbb920f08d0c646e571a058a94c059f8cf3960e1702914435fd1ab6bf9b45f581a5fd6f6a98355db0164c30a375a6e8f6e4285592f92b508e0d674fce3cd23da721d735ec5c4fe0a120a5471dd2f8c04f4a3da239b708786298f00963a4bdb35e317175f45b45b7e197d8af7c9ac61a4bdaf1856cb09714dc45c70f5957918fbf8fcf050e7d24f67dac69007a7816bcd3900f81a4e7ea530fe49ccddbc11cdc89e0d56c20f2d11f00bd1cee3984fa08dbcdb181f9be6ff7c53fa2e3ce3f07611ccc8a4802cd2124311797a9014032f08b5b43c91f081ba4fb737e26b610cfef722658b35cc31b0e542eafcac27b00e8ada74c7f8115756a0b12b29fa1ca2ba04c182fb6478408a48e2713642259c6f0ef4863c19214a78e5d9f4a478458ed207b9dd2ecc6857254cf107af060ef4afda39dc903f3feb71247b3821749dc96716a21a9fcf9fab3d4e0213a2ec2e1c7d3a06fd31d55d5ded32f88680601cc4c9a75488c6a7ce6122bd291cffd7efcc09c3acd0c14eb9a767984b17a15813f366f634b457622b32a6786c4334ea5585a4f7e808c5853cb73c01324b4007df7504b776007b4cb2ea9d7bb304be68ece7d4de8be62df1fc05aa2e283625df49ffc836051929fcc191b4feec7231b3d5375d7b07803a71d08c2760d668943a2e81037066d8fc248459c73201b7732db12fe7cde7c7a48146c979ea235627948b51d001b66c115ac42067a0f2ed7b5c18377914854d57182d9ce9c191ad69417e81bc312cf5613668c76c62bc80ef1da7026dd485482e3147100e324ff4406c3578b2261402d293497ba8446e7971e45138bc7768cef1e320b8ed7a019115959e29ad38f337fdbee1c1cc344cfe01253076cd98e0b57a36d0d2a4728ec488e98c4f14242373d77ad20f82790d1e21e8b27272d548ba0d7704e03b975ed14028a7896027156b678b4a3ab14e1b96cd1d375b8a096b503406cd4a70c6fab39ae8a4c81dc7e5934573a65783c3abb32def7bab9485d51d6ff4f642ef894b6d67c72cfe23567807d112441fe4023776603bcb8a5e3c716ee34a93399ac58bce952f4f8ee885db4e99a3ae68b985cbf239bfd43bef9cecde7bbd41b39ccbab112a5f5c8e4935ed29cd73fa3feffb4b0c3d8d549d9a61e5698751c81307139aaeec402a9609903a007dea62f805412d4ca0682c33f38c9aec0af3eaa02c696f88738e970b3d8e0a54237a23baf1cffb37d33b320d3891cf2f511f095ab79628e16646b4027e87660f71e28df61f958a3dca87ee2c295e00b3a317564333fda13e82bfb2198924efd889ad22422e3daaf1cd6e3524b377144730c4e9276da9c4abf6d9e20102de822207f267eff799e3fa8b8aa4be8bbaa8b6e1ff1b1defceeb5d0b31e2e2a1c93a3c8f9b37acbb4bcc8047bd5cd1e61b5f4d8d1dd98021265d778e4fa0c041c44cfcaba62530a54dca3a277207245d647c093085b95886d1bbe1c183bfac61e4a606cb4d5ef6a2793ddcd4ff96aa0940b627ab9df021a0b653df366c1e681e014ae18e1bbb9f5508db0dccad601263f157de91c4a3ece238a744d12bc9fc45a9f8bc36cf1452511f56ead48bb6002fb2db617c51171d7c937d648951ccee3e65973065b9d665bd6417080f1d5911d6f3cf8430b8f29c386f89da9a0ff090423d50d346fc830e9792771312d3f87e90f1e3e1cbba560fbc3fdeb0976b97e26da6af02062296a55bbaa7d5c13740af99e3840c58d8d51c62765e6ce407c9c8d2bf2e8021b40e9d96fcdd0d45cdb465b7ea8337a3947b63340a2d0ca8ff46ccf8fb76c6d8c7488ade3cbd1a94c5ab2ac9ad14810368f095f7aff16522dc4a14ec4307b17ce6dd4d1c3294d9d14d2f44224702160bb1803e8fede695a3f1fdc9f081488739ffbde423d83cc40af1f66c948f703e2c21454654d0d7603d1c2c58a84f3fe172402d5d72ae3ae0f4b557b989228864697872a11dfc30714a2119ff361cec98d56680f708b79fbae1ddff675023cf2e822dccdd795813035829b352b201044d6ea3b107ed55ac2a42c643f42ced296bc7319cbf68071aeaa1a9ef260cab46175bef6557dfb767b1fbc968c0843cd5f0210f7d4e4b849c1e1c7539cf26fff305eee6def4a1ecb428f4c233e316e362d1977807429b382b6fccf7d74d8aa7c31ce4d5d6a9a0df0bea7ade13fa341d42b79bb1eeb634a2d8b3e476c6ae095bcf1c837b58e82fdb9a7cefc78ac5df84f9e9b09804cd0bf79fa01bb42fd11d5c7381a1335e4b8a4c6e2e5300d3d3d55fded5a5038fdf1a715fbb13bbc23830e17c2bd44151fa841f0b0ed2444089cd144860773b98b43f2e8ffc64a451c9ae3f3943b1b87f252a5bd90570d0db233ffc349836d58821ad6c86d61700360d789b154d3a3dbd11e64465efb0c84c274409dfa61202909330849a7d560cc289ae1599502aeb83edcebee1ff7657aa0ee8d80cc26862fcd1eb4d1be103b8b7a7361b6d3ba9f7653ab2529cab2b659700b2f68433bee17307543bc75e38f562862077b6b9de1a769ed5025b4e43b566683f7e898ec73ad592d97f9f934602b071a0e31f58da22674a60dc78a9fb252650918d6827f55887bb5e8e487e84a9906d750e152badcf259bc9e904d56dc019e7bb909427162ca69245a749071da9cddcdf5c26a79cfd9e5e1bd78be470bee69bd555628f84c4e759aa85742ddb2c692cdcc4c5c5575478b4f6d3f8514993f88400a045450541f6ff0300f18d076e9acbb488836e87e4c9bc09ea2091d81d7cda8ce8c9316e8f8411f2bda492fbed10e46673fb51e64f6003416b759f22bdc64bbc267a02d8ad8ca1e9ff302c208056e01bd560d228f96a05998b080dcef31007daf549ef6976d4ee82c565e4d4eec84911c743e2e77ff9505cf0560a147ce98f6349d38dfb7ac9eea5fffcfce822eb63038585d57e2c92a54a41218b5cbed344ae86e340585760a2cf0cea952f24e44d509483470ec44d29a802a74d40b89ca740e7dfac93a501c0d3e558c1cd351da48f8ebd78fcfcc647714191b3e5219401ea2213b2698bb3c300f49b706b376cefe7a471f5faedbd0735450263f565e238b1d6be865d5c2184ac86740415796505e07431f678638d813b712f548ddb42702b835e287207c3d43d6995345daa45adbc0904ad82c08a0820fdbc86d73c76ddf8bee4629d8f03af31d167da338477647ae56a3bcb57c2a6fdb304a10d0bb386dc406d97b7b11b176220612f1df4f088a2e042842d2698bb22f8a516ad11061c52e16d55f5781329e4e77dbc16d6f687950ca9fe697f68989d87ff63549231d43b1057ee487b0e8df266323544045609600bb29d37cd8212f55ba8160ab625a743d4c8423881cba1656f60d032a34ecd2f07a1bdc70a43d6d32f339c8733ad4d13091d74b3c28fafc700e4e7c6a5a344e5097aedd4c0d614af89ae869581980e7d4fcc675e72990b858db3971d95d36736c6f25c4582f7eb6da15bd1d43f5120a6849b58132ef5d32884884cfe5bb811dc422afb161065dfabc94e15f334362b032e9899727a2a249da52b97a3306943a2ce744bc70633fa732a32a16e3c087804c03a6f7db246d5b7ef400c1fa7d7681f6fbef58c717d24f192b2493c8adf8d717c21a103a1388b78c78b90f3cdf57c804e4353a5658b54955a86a069dd22b2ae1f0f72abe6214297ddb42ff3ab825db9abf280e7a28098190a63f128641c310ea9fb2c141cac14d86b407cf4c30f376e87c7afc221e22891bb79754d1c22a206f2859d2880f8e9d6c02c1bbf62a6b0d2a8ee9ba15677c9e0e89c3196a9ea51dbc849d3453563a5218a1ecdab89dee8930096cb3babac411e3ccb045faa3d145f167386014743cbd0c6732916e1d3d0bf540d9844e9666724c", 0x1000, 0xffffffffffff0000}, {&(0x7f0000001400)="476c9e366d43739a95d50242dcf752483772f715f69900920fd95792b1a6154c197e89ad070e73e481ac331f8fc46b6a2d2fb338246d733cde75227f2eb6d8830fd5055aa8e96d71", 0x48, 0x4}, {&(0x7f0000001480)="9a4719db95989254e62dd6a9bfe2b74b0d0d2a904bd260d34ba24d141ada8184adaca7e9d2f059c7ec12bb7326e9e2743aa31f2b9f2b87a2981f628fccf11412e1842acd7df0d8d71ed9dfadf5228dbddcd27d55bc7101f67804c43a3c7bea0f0ff1", 0x62, 0xffff}, {&(0x7f0000001500)="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", 0x1000, 0x3}, {&(0x7f0000000280), 0x0, 0x4}, {&(0x7f0000000380)="c5ed4899a90462c29e976545013253beaf8ad6e12575dd8cf15c9afe370fafcfd367ffca7c5796351db4", 0x2a, 0x8000}, {&(0x7f0000002500)="c00ac9353ed81cdf06b5d0a23315b414d73501434d16c308b8792912e816b8a4a75401934d62b077af028c828ea90c72fbe39680a46325555e00c5e2c55955a57eab3fa182d8bf4e6f405b7a9ad3bc878fa4c30b769861d8720b181bba0c15e4ee3bf5db551c370b9d08fae3dfefdb6f2afe74343f35fde73b28f5b52434cec7031db67d0243cbcfcc6fe98d8edca4e2fa046491729be3d7aedade754c4816e3601ab49e136dd14d3b840bedaafd9f", 0xaf, 0x20}, {&(0x7f00000025c0)="888a534cd68cf7344a47d9b10427f6835b644145521cf5e76d3427e8f790376246a5e5e2d3e9239f40e5f4772d7f7d9329c13a4dd0f9629b8442a3ed5b8c68a477ef4a81ee26966ae3d0316945a8a1c27f51a8b8ab76928e3576adf366d6d78ec3b4f4a290f766b38103ce9db34d7a98df1933782916be25f2de344dd5f39f5aef8755e0ba9e2523d6996d1eef85933fbe1d39e6940ba1edfc807c0b889230285f9cf57c1ce47bc7020ddc53b9dbbfbee0573c55f516e57b078a6cb6c47498", 0xbf, 0x10000}, {&(0x7f0000002680)="306cbe7e24516e3b0516f3a716a6c74ecae324e42b6f42239d1301a762ecff3c3ac3b55251b28b1713742b46181234af58d850dbc0f1b02488fc39257f974e084dd41bd5b3b30224239734a5e5b6ee3a54e29ce3843720ac189be7da84f51c11f83e94ee7ebb9cd2828f7fd08c95179672abcc862d309db8c60ca1680387d255c004a9b59027f478ae6679494d9ad37ce8a3df4d7c6c5022e819d5962d61d9373d6730775b795a160f42551f677d40005c8665913b4ab2c09a116df128b4eca04b67bcc03e318e9e92ff36", 0xcb, 0x9}], 0x40002, &(0x7f0000002880)='GPL\x00') r6 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r6, 0xc04c6100, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 286.307878][ T8729] ------------[ cut here ]------------ [ 286.326088][ T8729] WARNING: CPU: 0 PID: 8729 at net/core/dev.c:8992 rollback_registered_many+0xbdb/0xf60 [ 286.416980][ T8729] Kernel panic - not syncing: panic_on_warn set ... [ 286.424786][ T8729] CPU: 1 PID: 8729 Comm: syz-executor.4 Not tainted 5.8.0-rc4-syzkaller #0 [ 286.438426][ T8729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.454638][ T8729] Call Trace: [ 286.460466][ T8729] dump_stack+0x18f/0x20d [ 286.466626][ T8729] panic+0x2e3/0x75c [ 286.472180][ T8729] ? __warn_printk+0xf3/0xf3 [ 286.478214][ T8729] ? printk+0xba/0xed [ 286.483368][ T8729] ? log_store.cold+0x16/0x16 [ 286.489427][ T8729] ? __warn.cold+0x5/0x45 [ 286.496494][ T8729] ? rollback_registered_many+0xbdb/0xf60 [ 286.506341][ T8729] __warn.cold+0x20/0x45 [ 286.513587][ T8729] ? rollback_registered_many+0xbdb/0xf60 [ 286.521343][ T8729] report_bug+0x1bd/0x210 [ 286.526313][ T8729] handle_bug+0x38/0x90 [ 286.532257][ T8729] exc_invalid_op+0x13/0x40 [ 286.538092][ T8729] asm_exc_invalid_op+0x12/0x20 [ 286.546112][ T8729] RIP: 0010:rollback_registered_many+0xbdb/0xf60 [ 286.556263][ T8729] Code: 00 00 31 f6 4c 89 f7 e8 f3 d9 fc ff e9 4f fe ff ff 4c 89 e7 e9 48 fd ff ff e8 41 41 3e fb 0f 0b e9 da fd ff ff e8 35 41 3e fb <0f> 0b e9 18 fe ff ff e8 29 41 3e fb 0f b6 2d af 0a 74 04 31 ff 89 [ 286.587632][ T8729] RSP: 0018:ffffc90004c36f60 EFLAGS: 00010212 [ 286.595298][ T8729] RAX: 0000000000030d3f RBX: dffffc0000000000 RCX: ffffc9001220d000 [ 286.607729][ T8729] RDX: 0000000000040000 RSI: ffffffff8635765b RDI: 0000000000000005 [ 286.624074][ T8729] RBP: ffff8880506480b8 R08: 0000000000000000 R09: ffffffff8a7b32c7 [ 286.643370][ T8729] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a239e200 [ 286.662032][ T8729] R13: 0000000000034960 R14: ffff888050648000 R15: 0000000000000000 [ 286.676943][ T8729] ? rollback_registered_many+0xbdb/0xf60 [ 286.688160][ T8729] ? dev_xdp_uninstall+0x3f0/0x3f0 [ 286.696599][ T8729] ? mark_held_locks+0x9f/0xe0 [ 286.705367][ T8729] unregister_netdevice_queue+0x2dd/0x570 [ 286.715098][ T8729] ? trace_hardirqs_on+0x5f/0x220 [ 286.726126][ T8729] ? unregister_netdevice_many+0x50/0x50 [ 286.735520][ T8729] ? hsr_add_port+0x4f3/0x790 [ 286.742702][ T8729] hsr_dev_finalize+0x5ce/0x746 [ 286.750130][ T8729] hsr_newlink+0x27c/0x520 [ 286.757674][ T8729] ? hsr_dellink+0x70/0x70 [ 286.763594][ T8729] ? rtnl_create_link+0x184/0xad0 [ 286.771952][ T8729] ? hsr_dellink+0x70/0x70 [ 286.777144][ T8729] __rtnl_newlink+0x1090/0x1730 [ 286.783274][ T8729] ? rtnl_setlink+0x3c0/0x3c0 [ 286.791507][ T8729] ? lock_downgrade+0x820/0x820 [ 286.797645][ T8729] ? is_bpf_text_address+0xcb/0x160 [ 286.807944][ T8729] ? kernel_text_address+0xbd/0xf0 [ 286.816974][ T8729] ? __kernel_text_address+0x9/0x30 [ 286.825889][ T8729] ? unwind_get_return_address+0x51/0x90 [ 286.835793][ T8729] ? profile_setup.cold+0xc1/0xc1 [ 286.842368][ T8729] ? arch_stack_walk+0x97/0xf0 [ 286.849889][ T8729] ? stack_trace_save+0x8c/0xc0 [ 286.857182][ T8729] ? stack_trace_consume_entry+0x160/0x160 [ 286.864530][ T8729] ? trace_hardirqs_on+0x5f/0x220 [ 286.871787][ T8729] ? lockdep_hardirqs_on+0x6a/0xe0 [ 286.880148][ T8729] ? lock_is_held_type+0xb0/0xe0 [ 286.890275][ T8729] ? trace_kmalloc+0xfd/0x130 [ 286.898316][ T8729] ? kmem_cache_alloc_trace+0x168/0x2d0 [ 286.909307][ T8729] rtnl_newlink+0x64/0xa0 [ 286.916043][ T8729] ? __rtnl_newlink+0x1730/0x1730 [ 286.924822][ T8729] rtnetlink_rcv_msg+0x44e/0xad0 [ 286.933267][ T8729] ? rtnetlink_put_metrics+0x510/0x510 [ 286.941638][ T8729] ? lock_acquire+0x1f1/0xad0 [ 286.948479][ T8729] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 286.958703][ T8729] netlink_rcv_skb+0x15a/0x430 [ 286.968215][ T8729] ? rtnetlink_put_metrics+0x510/0x510 [ 286.980343][ T8729] ? netlink_ack+0xa10/0xa10 [ 286.987396][ T8729] netlink_unicast+0x533/0x7d0 [ 286.993536][ T8729] ? netlink_attachskb+0x810/0x810 [ 287.000378][ T8729] ? _copy_from_iter_full+0x247/0x890 [ 287.008736][ T8729] ? __phys_addr+0x9a/0x110 [ 287.014606][ T8729] ? __phys_addr_symbol+0x2c/0x70 [ 287.021117][ T8729] ? __check_object_size+0x171/0x3e4 [ 287.029567][ T8729] netlink_sendmsg+0x856/0xd90 [ 287.035852][ T8729] ? netlink_unicast+0x7d0/0x7d0 [ 287.044191][ T8729] ? netlink_unicast+0x7d0/0x7d0 [ 287.051800][ T8729] sock_sendmsg+0xcf/0x120 [ 287.058851][ T8729] ____sys_sendmsg+0x6e8/0x810 [ 287.067805][ T8729] ? kernel_sendmsg+0x50/0x50 [ 287.073790][ T8729] ? do_recvmmsg+0x6d0/0x6d0 [ 287.079272][ T8729] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 287.091982][ T8729] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 287.098865][ T8729] ? lockdep_hardirqs_on+0x6a/0xe0 [ 287.105236][ T8729] ___sys_sendmsg+0xf3/0x170 [ 287.113115][ T8729] ? sendmsg_copy_msghdr+0x160/0x160 [ 287.119898][ T8729] ? __fget_files+0x272/0x400 [ 287.127629][ T8729] ? lock_downgrade+0x820/0x820 [ 287.134752][ T8729] ? find_held_lock+0x2d/0x110 [ 287.139890][ T8729] ? __might_fault+0x11f/0x1d0 [ 287.144798][ T8729] ? __fget_files+0x294/0x400 [ 287.149863][ T8729] ? __fget_light+0xea/0x280 [ 287.155572][ T8729] __sys_sendmsg+0xe5/0x1b0 [ 287.160623][ T8729] ? __sys_sendmsg_sock+0xb0/0xb0 [ 287.168413][ T8729] ? do_syscall_64+0x1c/0xe0 [ 287.173663][ T8729] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 287.182728][ T8729] do_syscall_64+0x60/0xe0 [ 287.187691][ T8729] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.193625][ T8729] RIP: 0033:0x45cba9 [ 287.197538][ T8729] Code: Bad RIP value. [ 287.202807][ T8729] RSP: 002b:00007fb3aac34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.213026][ T8729] RAX: ffffffffffffffda RBX: 0000000000503800 RCX: 000000000045cba9 [ 287.223131][ T8729] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 287.237985][ T8729] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 287.248959][ T8729] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 287.259956][ T8729] R13: 0000000000000a6c R14: 00000000004cd48b R15: 00007fb3aac356d4 [ 287.276167][ T8729] Kernel Offset: disabled [ 287.281159][ T8729] Rebooting in 86400 seconds..