Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. 2020/04/28 04:57:00 fuzzer started 2020/04/28 04:57:02 dialing manager at 10.128.0.105:34873 2020/04/28 04:57:02 syscalls: 2918 2020/04/28 04:57:02 code coverage: enabled 2020/04/28 04:57:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/28 04:57:02 extra coverage: extra coverage is not supported by the kernel 2020/04/28 04:57:02 setuid sandbox: enabled 2020/04/28 04:57:02 namespace sandbox: enabled 2020/04/28 04:57:02 Android sandbox: enabled 2020/04/28 04:57:02 fault injection: enabled 2020/04/28 04:57:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/28 04:57:02 net packet injection: enabled 2020/04/28 04:57:02 net device setup: enabled 2020/04/28 04:57:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/28 04:57:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/28 04:57:02 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 38.510001] random: crng init done [ 38.513977] random: 7 urandom warning(s) missed due to ratelimiting 04:58:45 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x7) 04:58:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) bind(r5, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r2, 0x0, 0x20000000000000d8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x82200, 0x0) 04:58:45 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) close(r2) 04:58:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) 04:58:45 executing program 4: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:58:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write$sndseq(0xffffffffffffffff, &(0x7f0000000100)=[{0x2, 0x9, 0x8, 0xf6, @tick=0x6, {0x5, 0x11}, {0x0, 0x3}, @time=@tick=0x7}], 0x1c) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x8090}, 0x40001) syz_genetlink_get_family_id$netlbl_cipso(0x0) [ 140.498652] audit: type=1400 audit(1588049925.896:8): avc: denied { execmem } for pid=6385 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 140.968308] IPVS: ftp: loaded support on port[0] = 21 [ 141.792240] IPVS: ftp: loaded support on port[0] = 21 [ 141.871526] chnl_net:caif_netlink_parms(): no params data found [ 141.941424] IPVS: ftp: loaded support on port[0] = 21 [ 141.981427] chnl_net:caif_netlink_parms(): no params data found [ 142.100272] IPVS: ftp: loaded support on port[0] = 21 [ 142.113561] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.122772] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.130732] device bridge_slave_0 entered promiscuous mode [ 142.172629] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.179872] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.189506] device bridge_slave_1 entered promiscuous mode [ 142.219716] chnl_net:caif_netlink_parms(): no params data found [ 142.236001] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.242517] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.250238] device bridge_slave_0 entered promiscuous mode [ 142.258913] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.266754] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.273095] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.281611] device bridge_slave_1 entered promiscuous mode [ 142.302619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.342963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.350974] team0: Port device team_slave_0 added [ 142.359926] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.367547] team0: Port device team_slave_1 added [ 142.381247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.392982] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.432339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.438702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.464775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.481911] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.492360] IPVS: ftp: loaded support on port[0] = 21 [ 142.492623] team0: Port device team_slave_0 added [ 142.505704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.513745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.541886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.555134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.562759] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.570484] team0: Port device team_slave_1 added [ 142.593631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.600694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.627463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.639057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.670522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.677549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.706666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.723586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.732206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.799969] device hsr_slave_0 entered promiscuous mode [ 142.847242] device hsr_slave_1 entered promiscuous mode [ 142.892864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.923403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.990743] device hsr_slave_0 entered promiscuous mode [ 143.036909] device hsr_slave_1 entered promiscuous mode [ 143.077059] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.085011] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.092686] device bridge_slave_0 entered promiscuous mode [ 143.163650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.171412] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.179411] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.188604] device bridge_slave_1 entered promiscuous mode [ 143.219945] IPVS: ftp: loaded support on port[0] = 21 [ 143.233095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.250617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.279683] chnl_net:caif_netlink_parms(): no params data found [ 143.304817] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.430277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.439080] team0: Port device team_slave_0 added [ 143.496578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.503793] team0: Port device team_slave_1 added [ 143.551424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.558851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.584676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.622621] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.629859] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.638138] device bridge_slave_0 entered promiscuous mode [ 143.644659] chnl_net:caif_netlink_parms(): no params data found [ 143.656725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.663285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.689687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.700838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.714865] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.722023] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.729749] device bridge_slave_1 entered promiscuous mode [ 143.741246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.829680] device hsr_slave_0 entered promiscuous mode [ 143.866860] device hsr_slave_1 entered promiscuous mode [ 143.933250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.941624] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.949972] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.959565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.025398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.065761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.073996] team0: Port device team_slave_0 added [ 144.114825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.126088] team0: Port device team_slave_1 added [ 144.148108] chnl_net:caif_netlink_parms(): no params data found [ 144.171392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.177763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.207276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.219918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.226760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.252200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.273300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.289875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.318528] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.325052] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.332871] device bridge_slave_0 entered promiscuous mode [ 144.339741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.356289] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.363735] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.371716] device bridge_slave_1 entered promiscuous mode [ 144.479788] device hsr_slave_0 entered promiscuous mode [ 144.517000] device hsr_slave_1 entered promiscuous mode [ 144.557710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.565966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.579976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.591017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.617129] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.658115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.684288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.694938] team0: Port device team_slave_0 added [ 144.704128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.744443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.751165] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.759111] team0: Port device team_slave_1 added [ 144.796070] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.803575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.811322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.837972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.849264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.867736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.875427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.883147] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.889789] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.897129] device bridge_slave_0 entered promiscuous mode [ 144.924483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.930862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.956845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.967625] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.974079] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.981755] device bridge_slave_1 entered promiscuous mode [ 145.005632] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.015445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.025235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.031509] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.039321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.050917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.058007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.064968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.091087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.099355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.112979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.121543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.129749] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.136204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.144177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.152028] team0: Port device team_slave_0 added [ 145.165011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.174905] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.181379] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.194903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.202588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.210464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.218852] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.225442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.235106] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.243226] team0: Port device team_slave_1 added [ 145.249290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.271514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.277855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.304923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.318456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.369805] device hsr_slave_0 entered promiscuous mode [ 145.406746] device hsr_slave_1 entered promiscuous mode [ 145.447387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.464362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.471060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.497166] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.508730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.517614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.524672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.532754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.540767] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.547317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.554699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.562806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.573290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.581183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.600941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.608144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.628924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.637930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.645274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.653973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.679203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.690354] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.697637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.704651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.712722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.721252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.737499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.779470] device hsr_slave_0 entered promiscuous mode [ 145.816820] device hsr_slave_1 entered promiscuous mode [ 145.857528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.865308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.873525] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.880106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.888236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.904031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.913148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.921084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.933708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.941914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.950155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.969021] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.976802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.986028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 146.010920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.017646] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.024074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.031575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.038962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.047812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.057794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.066137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.073717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.100779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.107876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.115413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.124514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.132650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.143044] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.162088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.169805] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.175871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.185358] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.194429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.214816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.222566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.230583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.237839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.244655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.252909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.260717] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.267216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.282691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.293595] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.300108] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.321777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.329174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.338143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.350484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.359439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.377958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.388523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.396087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.405403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.413652] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.420063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.427777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.435490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.443312] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.449770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.470722] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.482690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.493960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.502092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.510813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.519205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.527388] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.533743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.541041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.557417] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.565919] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.578645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.589771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.604301] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.611280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.622038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.628847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.636790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.644472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.651379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.662023] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 146.671144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.680289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.698885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.705183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.714422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.722987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.733168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.743698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.758109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.771108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.781692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.790239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.799019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.807574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.815394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.832081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.846531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.853823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.863529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.874580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.883587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.901675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.911187] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.925459] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.931966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.941854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.953146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.964636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.976135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.984737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.000780] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.020785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.039243] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.053620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.065918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.083702] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.090512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.100743] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.111814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.119477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.132983] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.172113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.184504] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.193618] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.204270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.211746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.223281] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.233116] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.246067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.262618] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.280378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.292668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.302628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.311324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.320976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.341778] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.367415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.380392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.389351] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.395501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.405597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.425415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.434968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.448656] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.456142] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.468745] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.477471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.485448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.493406] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.499850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.507519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.517292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.527525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.535837] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.550834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.564296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.572669] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.579106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.586590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.594169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.602598] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.609876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.619971] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.628460] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.635146] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.645318] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.659834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.668553] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.674944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.688511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.695819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.703917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.711267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.718710] device veth0_vlan entered promiscuous mode [ 147.723456] device veth1_vlan entered promiscuous mode [ 147.731712] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.738939] device veth0_vlan entered promiscuous mode [ 147.748246] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.760150] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.770311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.778539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.785717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.793440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.801078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.812538] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.825006] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.834854] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.842629] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.852884] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.861579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.869334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.880099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.888426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.896712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.905936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.921745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.931735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.942284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.957264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.966122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.974363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.982857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.991398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.999139] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.005496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.013073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.020219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.028247] device veth1_vlan entered promiscuous mode [ 148.034729] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.044273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.058023] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.074040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.084718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.097101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.104609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.113784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.122330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.131004] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.137570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.147413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.155417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.173927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.183695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.192198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.202485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.210921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.219481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.228317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.240017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.247555] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.254279] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.265580] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.274566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.281527] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.293395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.306103] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.316799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.328482] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.335975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.345053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.353911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.362067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.369619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.377887] device veth0_macvtap entered promiscuous mode [ 148.384007] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.394437] device veth1_macvtap entered promiscuous mode [ 148.400992] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.412566] device veth0_vlan entered promiscuous mode [ 148.420348] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.428775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.436145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.445308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.453051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.461033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.470104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.479079] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.487538] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.495286] device veth0_vlan entered promiscuous mode [ 148.502705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.512112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.521755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.530137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.537868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.545146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.555588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.570742] device veth1_vlan entered promiscuous mode [ 148.577964] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.588631] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.600010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.609102] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.616075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.624997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.633240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.641801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.649872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.657922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.668452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.682524] device veth1_vlan entered promiscuous mode [ 148.688767] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.697966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.710303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.717921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.725923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.737441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.746720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.754350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.768041] device veth0_macvtap entered promiscuous mode [ 148.774604] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.785044] device veth1_macvtap entered promiscuous mode [ 148.791908] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.800981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.808459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.818051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.824119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.859684] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.867539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.874957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.885381] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.893581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.904641] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.911761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.927216] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.934905] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.947639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.959906] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.968004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.975266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.983844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.992013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.001448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.015566] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.036793] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.045686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.060792] device veth0_macvtap entered promiscuous mode [ 149.068319] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.081924] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.097294] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.107677] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.114719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.130489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.141994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.150444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.158330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.166151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.174779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.185553] device veth1_macvtap entered promiscuous mode [ 149.194816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.205479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.216495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.223472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.233579] device veth0_macvtap entered promiscuous mode [ 149.247072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.257858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.265634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.286165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.296656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.309380] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.316830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.326097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.335767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.349038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.363768] device veth1_macvtap entered promiscuous mode [ 149.388222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.400887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.414268] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.428716] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.435713] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.445437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.456049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.466022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.476106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.487615] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.495209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.506400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.516754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.523403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.537182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.545183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.554336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.563176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.571091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.580309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.592436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.602715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.612901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.623603] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.631124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.640607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.651109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.661709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.671908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.681168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.691472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.702267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.709527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.719191] device veth0_vlan entered promiscuous mode [ 149.733169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.748400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.763038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.770902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.788518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.807775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.817529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.839867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.849799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.860115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.870963] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.879771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.894947] device veth1_vlan entered promiscuous mode [ 149.906990] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.913753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.927156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.935510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.948345] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.972447] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.993626] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 150.009139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.018938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.027811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.043445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 150.055633] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.068069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.088272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.103237] device veth0_macvtap entered promiscuous mode [ 150.117744] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.143809] device veth1_macvtap entered promiscuous mode [ 150.155217] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.175522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.205455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.221129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.243274] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.261065] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 150.268774] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 150.281758] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 150.299672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.311568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.320536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.330868] device veth0_vlan entered promiscuous mode [ 150.340077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.351550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.361603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.371532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.381487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.391335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.401290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.411215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.421851] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.429739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.440210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.447870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.455056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.463375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.475513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.486302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.497925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.508166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.518293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.528179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.537526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.547897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.558372] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.565448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.581962] device veth1_vlan entered promiscuous mode [ 150.593088] input: syz0 as /devices/virtual/input/input5 [ 150.597352] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 150.617558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.627180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.647608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.680007] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 150.702795] new mount options do not match the existing superblock, will be ignored [ 150.732510] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 04:58:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in6=@loopback}}, 0xe8) [ 150.780756] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 150.810925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.824194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.845835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.862749] device veth0_macvtap entered promiscuous mode [ 150.876735] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 150.897446] device veth1_macvtap entered promiscuous mode [ 150.904089] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.912076] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 150.927781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.942521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.954066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.964299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:58:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x44042, 0x0) ftruncate(r5, 0x2008002) sendfile(r4, r5, 0x0, 0x200fff) [ 150.974396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.984626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.994493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.005567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.014964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.025051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.034853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.049644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.061818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.069302] batman_adv: batadv0: Interface activated: batadv_slave_0 04:58:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr\x00') mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) [ 151.086858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.094266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.119671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:58:56 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) [ 151.137794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.191534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.209584] audit: type=1800 audit(1588049936.607:9): pid=7790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15752 res=0 [ 151.217885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:58:56 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @local={0xac, 0x38}}, "340063f1be281c01"}}}}}, 0x0) 04:58:56 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) [ 151.371730] audit: type=1800 audit(1588049936.617:10): pid=7791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15768 res=0 [ 151.409046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:58:56 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) [ 151.416585] audit: type=1800 audit(1588049936.667:11): pid=7791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15768 res=0 [ 151.442902] audit: type=1800 audit(1588049936.797:12): pid=7798 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15767 res=0 [ 151.444779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.479912] audit: type=1800 audit(1588049936.867:13): pid=7802 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15767 res=0 [ 151.501934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.519636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.532802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.544114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.554123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.565506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.576066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 151.583148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.590795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.599767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.611522] new mount options do not match the existing superblock, will be ignored [ 151.897973] audit: type=1800 audit(1588049937.287:14): pid=7830 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15752 res=0 04:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000240)) 04:58:57 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) [ 151.974559] audit: type=1800 audit(1588049937.367:15): pid=7835 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15761 res=0 04:58:58 executing program 3: r0 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) 04:58:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getdents(r2, &(0x7f0000000180)=""/46, 0x2e) [ 153.021943] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.030779] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.078007] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.087026] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.095718] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.104577] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.113387] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.122198] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.135304] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.144559] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 04:58:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getdents(r2, &(0x7f0000000180)=""/46, 0x2e) getdents(r2, &(0x7f00000000c0)=""/144, 0x90) 04:58:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f0000000180)=""/46, 0x2e) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r0, &(0x7f00000000c0)=""/144, 0x90) 04:58:59 executing program 4: unshare(0x400) readahead(0xffffffffffffffff, 0x0, 0x0) 04:58:59 executing program 0: io_setup(0x441, &(0x7f00000002c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0xf00, 0x2, 0x0, r3, 0x0, 0x2}]) 04:58:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f0000000040)=""/44, 0x2c) getdents64(r0, 0x0, 0x18) 04:58:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 04:58:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe5fd, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 04:58:59 executing program 4: unshare(0x400) readahead(0xffffffffffffffff, 0x0, 0x0) 04:58:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, 0xfffffffffffffffd, 0xfffffffffffffdaa) 04:58:59 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5452, &(0x7f0000000180)={{0x2}}) 04:58:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0, 0x0, 0x6639956a}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:58:59 executing program 4: unshare(0x400) readahead(0xffffffffffffffff, 0x0, 0x0) 04:58:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x44042, 0x0) ftruncate(r5, 0x2008002) sendfile(r4, r5, 0x0, 0x200fff) 04:58:59 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r2, r3, 0x0, 0x200fff) 04:58:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 04:58:59 executing program 4: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:58:59 executing program 4: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:58:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000240)={0x98f1}) [ 154.015571] audit: type=1800 audit(1588049939.407:16): pid=7918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15791 res=0 [ 154.091963] audit: type=1800 audit(1588049939.487:17): pid=7925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15780 res=0 04:58:59 executing program 4: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:58:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1, 0x0, 0x4}, {}, {}, {0x8, 0x88be, 0x57}, {}, {0x8, 0x6558, 0x89ffffff}}}}}}, 0x0) 04:58:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f0000000180)=""/46, 0x2e) getdents(r0, &(0x7f00000000c0)=""/144, 0x90) [ 154.174440] audit: type=1800 audit(1588049939.507:18): pid=7927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15781 res=0 04:58:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x18, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x38}}, 0x0) 04:58:59 executing program 4: unshare(0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:58:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f0000000040)=""/44, 0x2c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x18) 04:59:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @local}, "340063f1be281c01"}}}}}, 0x0) 04:59:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000000, 0x0) 04:59:00 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000000, 0x0) 04:59:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000000, 0x0) 04:59:00 executing program 4: unshare(0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:59:00 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 04:59:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents(r2, 0x0, 0x0) 04:59:00 executing program 4: unshare(0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:59:00 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = eventfd(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 04:59:00 executing program 4: unshare(0x400) r0 = open(0x0, 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:59:00 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40240, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 04:59:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/673], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 04:59:00 executing program 4: unshare(0x400) r0 = open(0x0, 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:59:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETSF2(r1, 0x541b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "31bc6a3a64c658618300"}) 04:59:01 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 04:59:01 executing program 4: unshare(0x400) r0 = open(0x0, 0x14507e, 0x0) readahead(r0, 0x0, 0x0) 04:59:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) 04:59:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[{0xf}], 0x10}}], 0x1, 0x0) 04:59:01 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb701, 0x0) 04:59:01 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) [ 155.795744] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 04:59:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20042, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 04:59:01 executing program 3: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x0, {0x83}}, 0x14) flistxattr(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x5451, 0xffffffffffffffff) clock_gettime(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:59:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "6023e627"}, 0x0) 04:59:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 04:59:01 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 04:59:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x401, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 04:59:01 executing program 0: 04:59:01 executing program 5: 04:59:01 executing program 2: 04:59:01 executing program 0: 04:59:01 executing program 4: unshare(0x400) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 04:59:01 executing program 1: 04:59:01 executing program 5: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) r3 = dup(r2) sendmmsg$unix(r3, &(0x7f0000002380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2800000037000000000000000000000000000000000000009697985a79abb71f4edd0fbb4d4169a2704ebbe9aa7b493c987b086bf0c018e430ebbbda4e74d84c5c8f41ddef9d6adcefeb433aadb608f68cc1820061ca3dbbf248fba294f5c72d444c771884f3c051b18e12ddd7e2567f3fe15e6063b537014a87722e766fe6404130b8aafaac0c", @ANYRES32=0x0, @ANYBLOB='\n\x00/dev/full\x00'], 0x28) r4 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)="6acc201e29a85b11f7d7f17a8ef7de554efdbabff624f9beeffc1f99e267416a39b62dad9d929dd553a3fac939cf55713ad27a0f0e8f2b94fe8839fd0d52d5464045545cec", 0x45, r4) r5 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="a14bd066f0e0afb584430a9e1236eb90a4786e0cb182f29533205f3ab20189a80dad7078f437040ce580a794e6919b9c226d9a64f55a4ba7279494fc996b24416ac59b4f585f0c489c", 0x49, r4) keyctl$describe(0x6, r5, &(0x7f00000002c0)=""/235, 0xeb) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x105442, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 04:59:01 executing program 3: 04:59:01 executing program 2: 04:59:01 executing program 0: 04:59:01 executing program 1: 04:59:01 executing program 2: 04:59:01 executing program 0: 04:59:01 executing program 4: unshare(0x400) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) 04:59:01 executing program 3: 04:59:01 executing program 1: 04:59:01 executing program 0: 04:59:01 executing program 2: 04:59:01 executing program 5: 04:59:01 executing program 3: 04:59:01 executing program 4: unshare(0x400) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) 04:59:01 executing program 1: 04:59:01 executing program 3: 04:59:01 executing program 5: 04:59:01 executing program 4: unshare(0x400) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) 04:59:01 executing program 1: 04:59:01 executing program 2: 04:59:01 executing program 0: [ 156.289555] kauditd_printk_skb: 6 callbacks suppressed [ 156.289563] audit: type=1800 audit(1588049941.687:25): pid=8101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15751 res=0 04:59:01 executing program 5: 04:59:01 executing program 0: 04:59:01 executing program 2: 04:59:01 executing program 3: 04:59:01 executing program 1: 04:59:01 executing program 2: 04:59:01 executing program 5: 04:59:01 executing program 4: 04:59:01 executing program 0: [ 156.437107] audit: type=1800 audit(1588049941.787:26): pid=8110 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=15806 res=0 04:59:01 executing program 5: 04:59:01 executing program 4: 04:59:01 executing program 3: 04:59:01 executing program 2: 04:59:01 executing program 0: 04:59:01 executing program 4: 04:59:01 executing program 1: 04:59:01 executing program 2: 04:59:02 executing program 0: 04:59:02 executing program 4: 04:59:02 executing program 1: 04:59:02 executing program 3: 04:59:02 executing program 5: 04:59:02 executing program 4: 04:59:02 executing program 2: 04:59:02 executing program 0: 04:59:02 executing program 3: 04:59:02 executing program 4: 04:59:02 executing program 5: 04:59:02 executing program 1: 04:59:02 executing program 0: 04:59:02 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000440)={0x1}, 0x8, 0x0) 04:59:02 executing program 4: 04:59:02 executing program 3: 04:59:02 executing program 5: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 0: 04:59:02 executing program 5: 04:59:02 executing program 2: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 3: 04:59:02 executing program 0: 04:59:02 executing program 2: 04:59:02 executing program 4: 04:59:02 executing program 5: 04:59:02 executing program 1: 04:59:02 executing program 3: 04:59:02 executing program 4: 04:59:02 executing program 1: 04:59:02 executing program 3: 04:59:02 executing program 5: 04:59:02 executing program 0: 04:59:02 executing program 2: 04:59:02 executing program 5: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 0: 04:59:02 executing program 2: 04:59:02 executing program 3: 04:59:02 executing program 5: 04:59:02 executing program 4: 04:59:02 executing program 1: 04:59:02 executing program 0: 04:59:02 executing program 3: 04:59:02 executing program 2: 04:59:02 executing program 4: 04:59:02 executing program 5: 04:59:02 executing program 0: 04:59:02 executing program 3: 04:59:02 executing program 2: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 2: 04:59:02 executing program 3: 04:59:02 executing program 5: 04:59:02 executing program 0: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 2: 04:59:02 executing program 3: 04:59:02 executing program 0: 04:59:02 executing program 1: 04:59:02 executing program 5: 04:59:02 executing program 0: 04:59:02 executing program 1: 04:59:02 executing program 2: 04:59:02 executing program 4: 04:59:02 executing program 5: 04:59:02 executing program 3: 04:59:02 executing program 0: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 2: 04:59:02 executing program 5: 04:59:02 executing program 3: 04:59:02 executing program 0: 04:59:02 executing program 1: 04:59:02 executing program 4: 04:59:02 executing program 2: 04:59:02 executing program 5: 04:59:03 executing program 0: 04:59:03 executing program 3: 04:59:03 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) 04:59:03 executing program 5: 04:59:03 executing program 4: 04:59:03 executing program 2: 04:59:03 executing program 0: 04:59:03 executing program 3: 04:59:03 executing program 5: 04:59:03 executing program 4: 04:59:03 executing program 2: 04:59:03 executing program 3: 04:59:03 executing program 0: 04:59:03 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x2ffe00) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 04:59:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0xd813) 04:59:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) write$P9_RVERSION(r2, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0xafe, 0x8, '9P2000.u'}, 0x15) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfeb010018000000000037125ac3018294080000010000000700"], &(0x7f0000000000)=""/144, 0x1a, 0x90, 0x8}, 0x20) 04:59:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 157.930723] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 158.131015] audit: type=1804 audit(1588049943.527:27): pid=8261 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir908560422/syzkaller.IxFsw8/33/file0/bus" dev="loop2" ino=3 res=1 04:59:03 executing program 0: 04:59:03 executing program 5: 04:59:03 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000010001fff000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="08000000000000004800128008000100736974003c00028008000200ac14140f08000100", @ANYRES32=0x0, @ANYBLOB="08001400f870000008000c0040000000080002007f000001080002000a01010208000100", @ANYRES32=0x0, @ANYBLOB="01fa996892c56ed5220000000000000000000000680847117e22f504adda7ed184c9e45bc7a92a587238902bf5b9d4d53a8f82d00314b0c2e46f1a26e39edccb287d465ff1b8bc9a835af9ec27b512222e0ffd295eeb261491584b5bdb69c53ba45a28ec8b60ffcbc58505e4f1459d2fd3d6d25f20e17b8b7b3d1a0b1875be112282", @ANYRES32, @ANYBLOB], 0x70}}, 0x20044040) 04:59:03 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:59:03 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='ignore_local_fs']) [ 158.267858] nla_parse: 22 callbacks suppressed [ 158.267865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.312583] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.325159] audit: type=1804 audit(1588049943.717:28): pid=8259 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir908560422/syzkaller.IxFsw8/33/file0/bus" dev="loop2" ino=3 res=1 04:59:03 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0x10, 0x803, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2d6}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xc68}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x38000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 158.363342] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.390546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.402837] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns 04:59:03 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x320c02d, &(0x7f00000005c0)={[{@nodots='nodots'}]}) [ 158.407481] audit: type=1804 audit(1588049943.727:29): pid=8254 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir908560422/syzkaller.IxFsw8/33/file0/bus" dev="loop2" ino=3 res=1 [ 158.442512] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.463033] gfs2: not a GFS2 filesystem 04:59:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0xb, 0x401}, 0x14}}, 0x0) [ 158.485639] hrtimer: interrupt took 42177 ns [ 158.493279] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns 04:59:03 executing program 5: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 158.554813] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.582111] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns 04:59:04 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000001600)=[{0x0, 0x0, 0x7fffffff8000}, {&(0x7f0000000540)="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", 0x1dc, 0x4}]) [ 158.616653] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.635654] audit: type=1804 audit(1588049943.967:30): pid=8304 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir908560422/syzkaller.IxFsw8/34/bus" dev="sda1" ino=15821 res=1 [ 158.664777] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.692718] pit: kvm: requested 108952 ns i8254 timer period limited to 500000 ns [ 158.719554] audit: type=1804 audit(1588049944.117:31): pid=8304 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir908560422/syzkaller.IxFsw8/34/bus" dev="sda1" ino=15821 res=1 [ 158.731841] syz-executor.2 (8304) used greatest stack depth: 24496 bytes left 04:59:04 executing program 1: mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0x0) 04:59:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 04:59:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 04:59:04 executing program 4: r0 = socket$unix(0x1, 0x400000000001, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x2}, 0x6e) 04:59:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500030000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 158.955028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.051536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:59:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev\x00') sendfile(r0, r1, 0x0, 0xedc0) 04:59:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 04:59:04 executing program 1: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x100000]}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4440, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xc00}], 0xe, 0x0) 04:59:04 executing program 5: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}, {0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000100)={[{@fat=@errors_remount='errors=remount-ro'}]}) 04:59:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 04:59:04 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x1d2}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r0, &(0x7f00000000c0)="95", 0x1) [ 159.185406] FAT-fs (loop2): Directory bread(block 2571) failed 04:59:04 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.247587] FAT-fs (loop2): Directory bread(block 2572) failed [ 159.271487] FAT-fs (loop2): Directory bread(block 2573) failed 04:59:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) [ 159.304215] FAT-fs (loop2): Directory bread(block 2574) failed [ 159.327438] FAT-fs (loop2): Directory bread(block 2575) failed [ 159.402551] FAT-fs (loop2): Directory bread(block 2576) failed [ 159.418930] FAT-fs (loop2): Directory bread(block 2577) failed 04:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x201}, 0x14}}, 0x0) [ 159.466029] FAT-fs (loop2): Directory bread(block 2578) failed 04:59:04 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0xfe}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:59:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000340)="3a6b50aeece393a847369706f2ec4850b4f62461fe48b28dc3918e6ee70e6eeed63994634aab67b28465beacdc076459622c230f1a9731284c291c575668b34717be179839803caa8084ec3862cd7abcc2e61f3a3230beccaf9088c70a6b96aca2eb138ba84e871379a9934f5ee77cea26ab94118f3c5853530087cbb1a37fcba7e40953a1bcbb22e5a799d68ae652010ca59e31df284f760f38cbc015a72f0aba1d13fd3b2b725edf217e79a40f8a2681e517da2685c1eab008e9ad2984a59564c8331a13ae7a3256378de26e901e2bd9d13064b7de8b1c99a23caf1730ef7f", 0xe0}], 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) [ 159.521047] FAT-fs (loop2): Directory bread(block 2579) failed 04:59:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x511, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@nfc, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/96}, {&(0x7f0000000180)=""/50}, {&(0x7f00000001c0)=""/248}, {&(0x7f00000002c0)=""/71}, {&(0x7f0000000340)=""/5}, {&(0x7f0000000380)=""/174}, {&(0x7f0000000440)=""/242}], 0x0, &(0x7f00000005c0)=""/23}}], 0xf, 0x0, 0x0) [ 159.571630] FAT-fs (loop2): Directory bread(block 2580) failed 04:59:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0x8933, 0x0) 04:59:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000180, &(0x7f0000000040)='./file0\x00', 0x0, 0x1002040, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 04:59:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x8, 0x2b, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000003005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x199, "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"}]}}}}}, 0xfca) 04:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:59:05 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.773173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.854796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 04:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:59:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000180, &(0x7f0000000040)='./file0\x00', 0x0, 0x1002040, 0x0) 04:59:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 04:59:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[], 0x10001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.976974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 160.120228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:59:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254, 0x0, 0x1}, 0x9c) 04:59:05 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) 04:59:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:59:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x1, @perf_config_ext={0x80, 0x37016c50}, 0x2, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f00000001c0)=0x200, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x9, 0x1000008, 0x5, 0x5, 0x3, 0x2}}, 0x50) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x3, 0x6}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 04:59:05 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x7fff, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000180)='&^,\x00', 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x2) 04:59:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 160.492842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.531021] print_req_error: I/O error, dev loop2, sector 0 [ 160.570909] ================================================================== [ 160.578630] BUG: KASAN: use-after-free in do_blk_trace_setup+0xa5b/0xad0 [ 160.585561] Read of size 8 at addr ffff88808f875b80 by task syz-executor.0/8551 [ 160.593355] [ 160.594988] CPU: 1 PID: 8551 Comm: syz-executor.0 Not tainted 4.14.177-syzkaller #0 [ 160.604364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.613902] Call Trace: [ 160.616499] dump_stack+0x13e/0x194 [ 160.620123] ? do_blk_trace_setup+0xa5b/0xad0 [ 160.624617] print_address_description.cold+0x7c/0x1e2 [ 160.629881] ? do_blk_trace_setup+0xa5b/0xad0 [ 160.634386] kasan_report.cold+0xa9/0x2ae [ 160.638533] do_blk_trace_setup+0xa5b/0xad0 [ 160.642886] blk_trace_setup+0xa3/0x120 [ 160.646851] ? do_blk_trace_setup+0xad0/0xad0 [ 160.651386] ? retint_kernel+0x2d/0x2d [ 160.655283] sg_ioctl+0x2f9/0x2620 [ 160.658935] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 160.663514] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 160.668099] do_vfs_ioctl+0x75a/0xfe0 [ 160.671970] ? selinux_file_mprotect+0x5c0/0x5c0 [ 160.676708] ? ioctl_preallocate+0x1a0/0x1a0 [ 160.681117] ? security_file_ioctl+0x76/0xb0 [ 160.685523] ? security_file_ioctl+0x83/0xb0 [ 160.689925] SyS_ioctl+0x7f/0xb0 [ 160.693393] ? do_vfs_ioctl+0xfe0/0xfe0 [ 160.697366] do_syscall_64+0x1d5/0x640 [ 160.701282] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.706473] RIP: 0033:0x45c829 [ 160.709661] RSP: 002b:00007fabbb65ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 160.717376] RAX: ffffffffffffffda RBX: 00000000004e1540 RCX: 000000000045c829 [ 160.724653] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 000000000000000a [ 160.731935] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 160.739210] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 160.746552] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fabbb65f6d4 [ 160.753907] [ 160.755536] Allocated by task 8551: [ 160.759162] save_stack+0x32/0xa0 [ 160.762616] kasan_kmalloc+0xbf/0xe0 [ 160.766316] kmem_cache_alloc_trace+0x14d/0x7b0 [ 160.771053] do_blk_trace_setup+0x11e/0xad0 [ 160.775369] blk_trace_setup+0xa3/0x120 [ 160.779337] sg_ioctl+0x2f9/0x2620 [ 160.783047] do_vfs_ioctl+0x75a/0xfe0 [ 160.786959] SyS_ioctl+0x7f/0xb0 [ 160.790306] do_syscall_64+0x1d5/0x640 [ 160.794178] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.799342] [ 160.800950] Freed by task 8563: [ 160.804251] save_stack+0x32/0xa0 [ 160.807700] kasan_slab_free+0x75/0xc0 [ 160.811574] kfree+0xcb/0x260 [ 160.814657] blk_trace_remove+0x52/0x80 [ 160.818629] sg_ioctl+0x22a/0x2620 [ 160.822161] do_vfs_ioctl+0x75a/0xfe0 [ 160.825940] SyS_ioctl+0x7f/0xb0 [ 160.829292] do_syscall_64+0x1d5/0x640 [ 160.833166] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 160.838350] [ 160.839995] The buggy address belongs to the object at ffff88808f875b40 [ 160.839995] which belongs to the cache kmalloc-128 of size 128 [ 160.852728] The buggy address is located 64 bytes inside of [ 160.852728] 128-byte region [ffff88808f875b40, ffff88808f875bc0) [ 160.864622] The buggy address belongs to the page: [ 160.869554] page:ffffea00023e1d40 count:1 mapcount:0 mapping:ffff88808f875000 index:0x0 [ 160.877708] flags: 0xfffe0000000100(slab) [ 160.881862] raw: 00fffe0000000100 ffff88808f875000 0000000000000000 0000000100000015 [ 160.889739] raw: ffffea00020c1ee0 ffffea0002506460 ffff88812fe54640 0000000000000000 [ 160.897594] page dumped because: kasan: bad access detected [ 160.903299] [ 160.904945] Memory state around the buggy address: [ 160.909909] ffff88808f875a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 04:59:06 executing program 5: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 160.918821] ffff88808f875b00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 160.926426] >ffff88808f875b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 160.933885] ^ [ 160.937421] ffff88808f875c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 160.944957] ffff88808f875c80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 160.952302] ================================================================== [ 160.959637] Disabling lock debugging due to kernel taint 04:59:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:59:06 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x0, 0xfffff800, 0x0, 0x80, 0x1b, "f8552309f8f60396c63761763bddedf362d138"}) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20011, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_config_ext, 0x2001, 0x0, 0x0, 0x4, 0x8}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) 04:59:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31000000000000000000ed97ce9703d10a8590bafd81c16240c69ef4f7e5c087fccb0ea0864d40f4559c07dfd407538efb1f609e4f508936965cbf4aa868ec05c0669ff6a46b067169e98e4e64d40ff075"], 0x3c}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x8) socket$inet(0x10, 0x0, 0xc) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{}]}, 0x8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000280)=0x6, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 04:59:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 161.070313] batman_adv: batadv0: Adding interface: ipvlan1 [ 161.097452] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:59:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_dev$vcsa(0x0, 0x1, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x20000, 0x101, {}, {0x2, 0x4, 0x0, 0x80, 0x0, 0x0, "954b2159"}, 0x0, 0x2, @fd=r1}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x501280) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x6, &(0x7f0000000200)={[0x9]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/89, 0x59}, {&(0x7f0000000540)=""/127, 0x7f}], 0x2, &(0x7f00000009c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x6}, {&(0x7f00000005c0)=""/39, 0x27}, &(0x7f0000000940)=[{&(0x7f0000000600)=""/237, 0xed}, {&(0x7f0000000700)=""/55, 0x37}, {&(0x7f0000000740)=""/245, 0xf5}, {&(0x7f0000000840)=""/46, 0x2e}, {&(0x7f0000000880)=""/119, 0x77}, {&(0x7f0000000900)=""/31, 0x1f}], 0x6, 0x10, 0x8}}], 0x48, 0x4}, 0x4000040) [ 161.192550] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 04:59:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 161.238962] batman_adv: batadv0: Removing interface: ipvlan1 [ 161.263864] bridge0: port 3(ipvlan1) entered blocking state 04:59:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0xae71, &(0x7f00000001c0)) 04:59:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000004900)=""/4105, 0x1009}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r6, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) flock(r6, 0x1) shutdown(r5, 0x0) shutdown(r1, 0x0) [ 161.313284] bridge0: port 3(ipvlan1) entered disabled state [ 161.342164] device ipvlan1 entered promiscuous mode [ 161.378738] device ipvlan1 left promiscuous mode [ 161.384073] bridge0: port 3(ipvlan1) entered disabled state [ 161.457581] batman_adv: batadv0: Adding interface: ipvlan1 [ 161.463610] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.490100] Kernel panic - not syncing: panic_on_warn set ... [ 161.490100] [ 161.497567] CPU: 1 PID: 8551 Comm: syz-executor.0 Tainted: G B 4.14.177-syzkaller #0 [ 161.506758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.516376] Call Trace: [ 161.518957] dump_stack+0x13e/0x194 [ 161.522578] panic+0x1f9/0x42d [ 161.525888] ? add_taint.cold+0x16/0x16 [ 161.529864] ? preempt_schedule_common+0x4a/0xc0 [ 161.534714] ? do_blk_trace_setup+0xa5b/0xad0 [ 161.539209] ? ___preempt_schedule+0x16/0x18 [ 161.543611] ? do_blk_trace_setup+0xa5b/0xad0 [ 161.548192] kasan_end_report+0x43/0x49 [ 161.552320] kasan_report.cold+0x12f/0x2ae [ 161.556553] do_blk_trace_setup+0xa5b/0xad0 [ 161.560855] blk_trace_setup+0xa3/0x120 [ 161.564916] ? do_blk_trace_setup+0xad0/0xad0 [ 161.569494] ? retint_kernel+0x2d/0x2d [ 161.573396] sg_ioctl+0x2f9/0x2620 [ 161.577009] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 161.581766] ? sg_new_write.isra.0+0x8c0/0x8c0 [ 161.586597] do_vfs_ioctl+0x75a/0xfe0 [ 161.590559] ? selinux_file_mprotect+0x5c0/0x5c0 [ 161.595294] ? ioctl_preallocate+0x1a0/0x1a0 [ 161.600015] ? security_file_ioctl+0x76/0xb0 [ 161.604684] ? security_file_ioctl+0x83/0xb0 [ 161.609092] SyS_ioctl+0x7f/0xb0 [ 161.612443] ? do_vfs_ioctl+0xfe0/0xfe0 [ 161.616437] do_syscall_64+0x1d5/0x640 [ 161.620323] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 161.625490] RIP: 0033:0x45c829 [ 161.628752] RSP: 002b:00007fabbb65ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 161.637074] RAX: ffffffffffffffda RBX: 00000000004e1540 RCX: 000000000045c829 [ 161.644345] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 000000000000000a [ 161.651598] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 161.658880] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 161.666137] R13: 000000000000022a R14: 00000000004c4506 R15: 00007fabbb65f6d4 [ 161.675195] Kernel Offset: disabled [ 161.678845] Rebooting in 86400 seconds..