[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. 2020/12/31 01:04:21 fuzzer started 2020/12/31 01:04:21 dialing manager at 10.128.0.26:43183 2020/12/31 01:04:22 syscalls: 3362 2020/12/31 01:04:22 code coverage: enabled 2020/12/31 01:04:22 comparison tracing: enabled 2020/12/31 01:04:22 extra coverage: enabled 2020/12/31 01:04:22 setuid sandbox: enabled 2020/12/31 01:04:22 namespace sandbox: enabled 2020/12/31 01:04:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 01:04:22 fault injection: enabled 2020/12/31 01:04:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 01:04:22 net packet injection: enabled 2020/12/31 01:04:22 net device setup: enabled 2020/12/31 01:04:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 01:04:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 01:04:22 USB emulation: enabled 2020/12/31 01:04:22 hci packet injection: enabled 2020/12/31 01:04:22 wifi device emulation: enabled 01:06:49 executing program 0: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000b80)) 01:06:50 executing program 1: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 01:06:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002800)) 01:06:50 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 01:06:50 executing program 4: r0 = open$dir(&(0x7f0000001080)='./file0\x00', 0xfad96fbb138937cd, 0x0) pwritev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000000)="e5", 0x1}], 0x2, 0x0, 0x0) 01:06:50 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, 0x0) syzkaller login: [ 205.046588][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 205.135683][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 205.238304][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 205.296609][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 205.373556][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.395473][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.405580][ T8482] device bridge_slave_0 entered promiscuous mode [ 205.420046][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.429161][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.438615][ T8482] device bridge_slave_1 entered promiscuous mode [ 205.512624][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.538736][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 205.557078][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.586284][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 205.672853][ T8482] team0: Port device team_slave_0 added [ 205.736438][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 205.754785][ T8482] team0: Port device team_slave_1 added [ 205.838947][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 205.858246][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.866118][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.894128][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.909077][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.917013][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.944569][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.960082][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 206.089673][ T8482] device hsr_slave_0 entered promiscuous mode [ 206.104409][ T8482] device hsr_slave_1 entered promiscuous mode [ 206.122924][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.130267][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.138036][ T8486] device bridge_slave_0 entered promiscuous mode [ 206.149742][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.156949][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.165112][ T8486] device bridge_slave_1 entered promiscuous mode [ 206.216856][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 206.284502][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.308201][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 206.327757][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.363313][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.371125][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.378730][ T8484] device bridge_slave_0 entered promiscuous mode [ 206.389684][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.397866][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.408577][ T8484] device bridge_slave_1 entered promiscuous mode [ 206.461137][ T8486] team0: Port device team_slave_0 added [ 206.486054][ T8486] team0: Port device team_slave_1 added [ 206.494288][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.506407][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.541022][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 206.564795][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.572554][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.584915][ T8488] device bridge_slave_0 entered promiscuous mode [ 206.596354][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.603523][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.611885][ T8488] device bridge_slave_1 entered promiscuous mode [ 206.645513][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.652976][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.681936][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.698501][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.706592][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.733853][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.747018][ T8484] team0: Port device team_slave_0 added [ 206.756687][ T8484] team0: Port device team_slave_1 added [ 206.777184][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.798848][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.845934][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.853822][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.862217][ T8490] device bridge_slave_0 entered promiscuous mode [ 206.873831][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.880908][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.888646][ T8490] device bridge_slave_1 entered promiscuous mode [ 206.899041][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.907205][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.934916][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.951490][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.958425][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.985770][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.005840][ T8486] device hsr_slave_0 entered promiscuous mode [ 207.013518][ T8486] device hsr_slave_1 entered promiscuous mode [ 207.020286][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.028060][ T8486] Cannot create hsr debugfs directory [ 207.050672][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 207.060766][ T8488] team0: Port device team_slave_0 added [ 207.076639][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.084152][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.093685][ T8492] device bridge_slave_0 entered promiscuous mode [ 207.104839][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.112845][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.121882][ T8492] device bridge_slave_1 entered promiscuous mode [ 207.130545][ T3349] Bluetooth: hci1: command 0x0409 tx timeout [ 207.134701][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.146636][ T8488] team0: Port device team_slave_1 added [ 207.155177][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.219343][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.244690][ T8484] device hsr_slave_0 entered promiscuous mode [ 207.254311][ T8484] device hsr_slave_1 entered promiscuous mode [ 207.261770][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.269298][ T8484] Cannot create hsr debugfs directory [ 207.288564][ T8490] team0: Port device team_slave_0 added [ 207.294406][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 207.297413][ T8490] team0: Port device team_slave_1 added [ 207.311351][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.318273][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.344384][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.357029][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.395277][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.404573][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.430547][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.443674][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.450139][ T2999] Bluetooth: hci3: command 0x0409 tx timeout [ 207.474201][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.486433][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.515598][ T8492] team0: Port device team_slave_0 added [ 207.525740][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.535450][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.543160][ T3349] Bluetooth: hci4: command 0x0409 tx timeout [ 207.547710][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.576310][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.598357][ T8488] device hsr_slave_0 entered promiscuous mode [ 207.605430][ T8488] device hsr_slave_1 entered promiscuous mode [ 207.613689][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.621547][ T8488] Cannot create hsr debugfs directory [ 207.628048][ T8492] team0: Port device team_slave_1 added [ 207.641726][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.648760][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.675677][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.690188][ T2999] Bluetooth: hci5: command 0x0409 tx timeout [ 207.733095][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.740103][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.766918][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.781768][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.788689][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.814602][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.888756][ T8492] device hsr_slave_0 entered promiscuous mode [ 207.896944][ T8492] device hsr_slave_1 entered promiscuous mode [ 207.904964][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.913737][ T8492] Cannot create hsr debugfs directory [ 207.922293][ T8490] device hsr_slave_0 entered promiscuous mode [ 207.930618][ T8490] device hsr_slave_1 entered promiscuous mode [ 207.937270][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.945696][ T8490] Cannot create hsr debugfs directory [ 208.074198][ T8486] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.125706][ T8486] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.136045][ T8486] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.166798][ T8486] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 208.232876][ T8484] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.252143][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.268165][ T8484] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.278739][ T8484] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.302652][ T8484] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.344452][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.354564][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.368935][ T8488] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.390007][ T8488] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.408700][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.430635][ T8488] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.439647][ T8488] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.456747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.465620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.477268][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.484613][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.494705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.504140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.513394][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.520515][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.528114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.537399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.546783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.564029][ T8492] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 208.580265][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.594729][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.603774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.630734][ T8492] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 208.647046][ T8492] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 208.656837][ T8492] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 208.674494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.687043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.696512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.705371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.714727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.723364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.735248][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.788357][ T8490] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.798942][ T8490] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.812564][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.835845][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.845909][ T8490] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.857738][ T8490] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 208.869617][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.878319][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.908928][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.927816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.937559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.948167][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.997088][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.006595][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.015745][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.025354][ T3349] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.032468][ T3349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.039992][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.048296][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.058125][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.084900][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.094563][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.103858][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.111007][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.119401][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.128746][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.138063][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.140548][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 209.146698][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.160641][ T9764] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.167654][ T9764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.176146][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.185080][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.193690][ T9764] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.200802][ T9764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.220264][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 209.232961][ T8482] device veth0_vlan entered promiscuous mode [ 209.241959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.249811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.258611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.267598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.276366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.284877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.293178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.302068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.309836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.317968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.342093][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.356216][ T8482] device veth1_vlan entered promiscuous mode [ 209.363925][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.374412][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.380393][ T3349] Bluetooth: hci2: command 0x041b tx timeout [ 209.389320][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.398926][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.407916][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.416385][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.424576][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.433111][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.441953][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.453462][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.483542][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.494249][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.506018][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.515379][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.524505][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.541014][ T3349] Bluetooth: hci3: command 0x041b tx timeout [ 209.549312][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.565391][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.573881][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.583488][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.596028][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.612532][ T9776] Bluetooth: hci4: command 0x041b tx timeout [ 209.624110][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.633442][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.642013][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.650118][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.658641][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.668295][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.676947][ T3349] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.684159][ T3349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.692637][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.701325][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.709558][ T3349] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.716679][ T3349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.724828][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.742738][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.753148][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.761614][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.780447][ T9776] Bluetooth: hci5: command 0x041b tx timeout [ 209.787292][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.799728][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.827635][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.835988][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.844823][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.854580][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.863847][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.870979][ T9776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.878602][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.887338][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.895976][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.904681][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.913105][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.921970][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.930877][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.939192][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.952933][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.964633][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.972965][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.981784][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.991210][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.999585][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.007251][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.015707][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.024742][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.053491][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.077424][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.085742][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.095978][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.106120][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.114503][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.123176][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.131850][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.141540][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.149768][ T3349] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.156860][ T3349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.164620][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.177002][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.190283][ T8482] device veth0_macvtap entered promiscuous mode [ 210.205364][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.227844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.236146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.245355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.256223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.265269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.274733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.284762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.294047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.303202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.312000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.320844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.329114][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.336213][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.344920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.363293][ T8482] device veth1_macvtap entered promiscuous mode [ 210.385420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.396550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.418656][ T8492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.431380][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.468127][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.477753][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.487977][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.497858][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.506547][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.514441][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.522530][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.531302][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.539906][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.553246][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.573443][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.586389][ T8486] device veth0_vlan entered promiscuous mode [ 210.596661][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.605204][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.614418][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.623355][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.632318][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.641417][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.649447][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.659495][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.668130][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.676714][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.693195][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.709084][ T8484] device veth0_vlan entered promiscuous mode [ 210.721044][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.729698][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.739366][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.748588][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.759209][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.767808][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.802582][ T8482] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.814131][ T8482] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.823387][ T8482] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.832585][ T8482] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.856992][ T8484] device veth1_vlan entered promiscuous mode [ 210.873854][ T8486] device veth1_vlan entered promiscuous mode [ 210.888011][ T8490] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.899662][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.913959][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.923006][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.931449][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.939437][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.947978][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.956607][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.964063][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.972571][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.981330][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.013701][ T8488] device veth0_vlan entered promiscuous mode [ 211.030489][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.038287][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.047602][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.057420][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.066228][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.074927][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.083813][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.108098][ T8488] device veth1_vlan entered promiscuous mode [ 211.134047][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.155301][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.167031][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.176073][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.184991][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.193944][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.202245][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.217042][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.225687][ T9776] Bluetooth: hci0: command 0x040f tx timeout [ 211.246751][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.255401][ T8484] device veth0_macvtap entered promiscuous mode [ 211.270356][ T8484] device veth1_macvtap entered promiscuous mode [ 211.290596][ T9784] Bluetooth: hci1: command 0x040f tx timeout [ 211.310041][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.318179][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.360661][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.380731][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.398408][ T8486] device veth0_macvtap entered promiscuous mode [ 211.421720][ T8488] device veth0_macvtap entered promiscuous mode [ 211.440759][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.448825][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.461151][ T9784] Bluetooth: hci2: command 0x040f tx timeout [ 211.461641][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.494794][ T8486] device veth1_macvtap entered promiscuous mode [ 211.510451][ T8488] device veth1_macvtap entered promiscuous mode [ 211.527808][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.536285][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.545360][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.576571][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.589259][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.603839][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.612190][ T9776] Bluetooth: hci3: command 0x040f tx timeout [ 211.620376][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.634421][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.644686][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.655453][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.666440][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.677463][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.688557][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.699058][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.710151][ T9776] Bluetooth: hci4: command 0x040f tx timeout [ 211.710595][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.726068][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.736571][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.750798][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.766095][ T233] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.778626][ T233] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.779146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.810445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.819331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.828466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.837071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.845785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.855087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.860534][ T9776] Bluetooth: hci5: command 0x040f tx timeout [ 211.863972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.880803][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.895374][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.908182][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.917948][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.929432][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.941214][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.951869][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.962820][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.978712][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.990996][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.001549][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.014054][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.025218][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.036544][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.047935][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.074966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.083346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.093976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.103561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.112374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.121562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.130476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.138905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.147697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.166377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.174650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.183578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.192468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.204473][ T8492] device veth0_vlan entered promiscuous mode [ 212.211756][ T233] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.216982][ T8488] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.224013][ T233] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.234752][ T8488] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.245001][ T8488] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.257136][ T8488] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.276215][ T8486] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.287917][ T8486] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.298239][ T8486] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.307246][ T8486] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.317995][ T8484] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.327209][ T8484] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.336979][ T8484] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.345968][ T8484] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.367827][ T8492] device veth1_vlan entered promiscuous mode [ 212.377871][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.386499][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.408732][ T8490] device veth0_vlan entered promiscuous mode [ 212.444593][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.456500][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.483275][ T8490] device veth1_vlan entered promiscuous mode [ 212.517589][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.527549][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.542562][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.554425][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.567270][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 212.633306][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.654193][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.716472][ T8492] device veth0_macvtap entered promiscuous mode [ 212.792477][ T8492] device veth1_macvtap entered promiscuous mode [ 212.819984][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.838268][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.858633][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.870124][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:06:59 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x860442, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r1}) [ 212.895736][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.915911][ T8490] device veth0_macvtap entered promiscuous mode 01:06:59 executing program 0: socket$inet(0x2, 0x8000a, 0x0) [ 212.953366][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.986514][ T8490] device veth1_macvtap entered promiscuous mode [ 213.010162][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.024925][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.048696][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.049204][ T9851] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 213.067078][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.078647][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.101536][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.119608][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.138515][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.149833][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:06:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000580)="dbb6f577", 0x4) [ 213.161215][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.173951][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.192091][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.208830][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.222600][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.233295][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.243235][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.254303][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.264245][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.275235][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.289491][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 213.303561][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.331783][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.344449][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.344889][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.355558][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 01:06:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) [ 213.375170][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.392136][ T8492] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.403146][ T9776] Bluetooth: hci1: command 0x0419 tx timeout [ 213.420493][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.430056][ T8492] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.438869][ T8492] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.447949][ T8492] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.509773][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.521203][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:06:59 executing program 0: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x121031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 213.552308][ T9776] Bluetooth: hci2: command 0x0419 tx timeout [ 213.565234][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.599126][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.612832][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.623557][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.634548][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.645731][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.661876][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.671854][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.683082][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.695001][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.700660][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 213.708790][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.724196][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.747462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.760108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.768723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.779698][ T17] Bluetooth: hci4: command 0x0419 tx timeout 01:07:00 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3591}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) [ 213.800533][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.815180][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.826137][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.837008][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.848042][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.860002][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.871283][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.882145][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.893599][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.904450][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.917742][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.929622][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 213.956025][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.968809][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.003802][ T8490] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.025064][ T8490] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.045502][ T8490] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.057208][ T8490] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.077911][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.099564][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.104939][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.109034][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.165064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.187861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.223939][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.274909][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.315875][ T87] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.358919][ T87] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.361640][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.383449][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.422340][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.432830][ T233] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.467986][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.481961][ T233] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.515990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.528097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.550115][ T279] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.564990][ T279] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.614570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.812147][ T9764] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 214.909083][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 215.009011][ T9764] usb 2-1: device descriptor read/64, error 18 [ 215.099255][ T17] usb 6-1: device descriptor read/64, error 18 [ 215.278874][ T9764] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 215.389034][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 215.468960][ T9764] usb 2-1: device descriptor read/64, error 18 [ 215.589218][ T9764] usb usb2-port1: attempt power cycle [ 215.599006][ T17] usb 6-1: device descriptor read/64, error 18 [ 215.719385][ T17] usb usb6-port1: attempt power cycle [ 216.298803][ T9764] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 216.388887][ T9764] usb 2-1: Invalid ep0 maxpacket: 0 [ 216.438639][ T17] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 216.529269][ T17] usb 6-1: Invalid ep0 maxpacket: 0 [ 216.539145][ T9764] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 216.628837][ T9764] usb 2-1: Invalid ep0 maxpacket: 0 [ 216.634935][ T9764] usb usb2-port1: unable to enumerate USB device [ 216.688627][ T17] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 216.789851][ T17] usb 6-1: Invalid ep0 maxpacket: 0 [ 216.795267][ T17] usb usb6-port1: unable to enumerate USB device 01:07:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 01:07:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x1f}, &(0x7f00000003c0), 0x0) 01:07:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@migrate={0x130, 0x21, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@sa={0xe0, 0x6, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local}, @in=@dev}}]}, 0x130}}, 0x0) 01:07:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 01:07:03 executing program 5: semtimedop(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0) 01:07:03 executing program 4: getrusage(0xffffffffffffffff, &(0x7f00000005c0)) 01:07:03 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) 01:07:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000280)) 01:07:03 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x4000) 01:07:04 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 01:07:04 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)) 01:07:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000480)=""/178) 01:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @multicast2}}}}) 01:07:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x44}}, 0x0) 01:07:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{}, {0x0, 0xfd}}) 01:07:04 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)) 01:07:04 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 01:07:04 executing program 1: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x88, 0x0) semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}) 01:07:04 executing program 0: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x7ffd859ff6eac5e1) 01:07:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x1}}) 01:07:04 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x8, 0x2, 0x81}) 01:07:04 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x4c40, 0x0) 01:07:04 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) 01:07:04 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) 01:07:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x491}) 01:07:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x0, 0x3f}}) 01:07:04 executing program 1: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x22000}, 0x4000800) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x22000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3cf7, 0x5e42, 0x2}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x2, 0x0) 01:07:04 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x8401) 01:07:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:07:04 executing program 5: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x302800}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x22000}, 0x4000800) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x22000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3cf7, 0x5e42, 0x2}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) 01:07:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none, 0x803, 0x1}, 0xe) 01:07:04 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 01:07:04 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) 01:07:04 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/hwrng\x00') 01:07:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:07:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 01:07:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "df17ea9610a24a28a675a11fcab20b86f30e46"}) 01:07:05 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf8a6) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1a8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x4880) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000120) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:07:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0xe4, 0x0, 0x0, 0x3, 0x0, "d735a34c6e4878531c18ed4c01e644a942efce"}) 01:07:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:07:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 01:07:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b4870d9d92855bad15e4809194ff6cfe8ae0b96d493ecce343577136841a0ed5", 0x20) [ 218.897974][ C1] hrtimer: interrupt took 67095 ns 01:07:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:07:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) unshare(0x40000000) 01:07:05 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) 01:07:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x7, 0x0, 0x4) 01:07:05 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf8a6) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1a8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x4880) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000120) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:07:05 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:07:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000018c0)={&(0x7f0000001540)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 01:07:05 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) [ 219.110373][T10133] IPVS: ftp: loaded support on port[0] = 21 01:07:05 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf8a6) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1a8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x4880) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000120) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:07:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 01:07:05 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:07:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f00000003c0)=0x98) 01:07:05 executing program 5: semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) 01:07:05 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) 01:07:05 executing program 1: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf8a6) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1a8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x4880) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000120) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:07:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:07:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 01:07:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f00000000c0)={@private=0xa010100, @private}, 0xc) 01:07:05 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 01:07:05 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) 01:07:05 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:07:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000200)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/67, 0x43}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 01:07:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 01:07:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001940)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:07:06 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 219.736078][ T35] audit: type=1326 audit(1609376825.979:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10194 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 01:07:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x1}, 0xa0) 01:07:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 01:07:06 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x8516e176d9b81b6d, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') 01:07:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9cc}) 01:07:06 executing program 2: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:07:06 executing program 2: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:07:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 01:07:06 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x131541, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x184) 01:07:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 01:07:06 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$unix(r1, &(0x7f00000000c0)="a1", 0x1, 0x4404c814, 0x0, 0x0) 01:07:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 01:07:06 executing program 2: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:07:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:07:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000091) 01:07:06 executing program 2: r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:07:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioprio_set$pid(0x2, r1, 0x4004) 01:07:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RREADLINK(r0, 0x0, 0x0) 01:07:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140), 0x0, 0x24008000) 01:07:07 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 01:07:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') getsockname$inet6(r0, 0x0, 0x0) 01:07:07 executing program 2: r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:07:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:07:07 executing program 1: r0 = getpid() sched_getattr(r0, &(0x7f00000002c0)={0x38}, 0x38, 0x0) 01:07:07 executing program 3: syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x2a8800) 01:07:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 01:07:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:07:07 executing program 2: r0 = openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 01:07:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff31}}, 0x0) 01:07:07 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8040, 0x0) dup2(r0, r1) 01:07:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:07:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040004) 01:07:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x24008000) 01:07:07 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:07:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) 01:07:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:07:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 01:07:07 executing program 1: r0 = eventfd(0x0) read$eventfd(r0, 0x0, 0xe33afd7c942f234b) 01:07:07 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x8400, 0x0) 01:07:07 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:07:07 executing program 5: sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 01:07:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 01:07:07 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x80c1, 0x18) 01:07:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080) 01:07:07 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x181080, 0x0) 01:07:07 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) 01:07:07 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x32040, 0x86) 01:07:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 01:07:07 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 01:07:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:07:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040884) 01:07:08 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:07:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 01:07:08 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10000) 01:07:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8400) 01:07:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 01:07:08 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141942, 0x0) fallocate(r0, 0x0, 0x0, 0x8000002) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 01:07:08 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:07:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 01:07:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) 01:07:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 01:07:08 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 222.129162][ T35] audit: type=1800 audit(1609376828.379:3): pid=10347 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=15756 res=0 errno=0 01:07:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) 01:07:08 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 01:07:08 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 01:07:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000800) 01:07:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 01:07:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000900)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125e) 01:07:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:07:08 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x40040) 01:07:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc0) 01:07:08 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$unix(r1, &(0x7f0000000280)="d4", 0x1, 0x24040000, 0x0, 0x0) 01:07:08 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040054) 01:07:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 01:07:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 01:07:08 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x221c1, 0x143) 01:07:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:07:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc014) 01:07:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000800) 01:07:08 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0xb0041, 0x81) 01:07:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300)) 01:07:09 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x82202, 0x0) 01:07:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:07:09 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x131541, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8000, 0x4) 01:07:09 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 01:07:09 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffd}) 01:07:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008041) 01:07:09 executing program 5: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x0) 01:07:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x189642, 0x40) 01:07:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x1) 01:07:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44000) 01:07:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'syztnl1\x00', 0x0}) 01:07:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$unix(r1, &(0x7f0000000280), 0x0, 0x24040000, 0x0, 0x0) 01:07:09 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 01:07:09 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xb0041, 0x0) 01:07:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = epoll_create(0x3ff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:07:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 01:07:09 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x1b1041, 0x0) 01:07:09 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x103, 0x0) 01:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40004804) 01:07:09 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x28f40) 01:07:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:07:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 01:07:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040000) 01:07:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:07:09 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0x0, 0x8000002) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:07:09 executing program 3: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 01:07:09 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xc0000) 01:07:09 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x131541, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xe0802, 0x15) 01:07:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 01:07:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x8081) 01:07:10 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 01:07:10 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x2}, 0x8, 0x0) 01:07:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) [ 223.757496][ T35] audit: type=1800 audit(1609376830.009:4): pid=10469 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=15804 res=0 errno=0 01:07:10 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002e40)={'syztnl2\x00', 0x0}) 01:07:10 executing program 0: r0 = getpid() ptrace$setopts(0x4206, r0, 0xb1, 0x0) 01:07:10 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x131541, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x3, 0x100) 01:07:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) 01:07:10 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0xfffffffe) 01:07:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000050) 01:07:10 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:07:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000440)) 01:07:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:07:10 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x131541, 0x0) lsetxattr$security_ima(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 01:07:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, 0x0, 0x0) 01:07:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4010) 01:07:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 01:07:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 01:07:10 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 01:07:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:07:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040800) 01:07:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x12000, 0x0) 01:07:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0xc800, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 224.354613][ T35] audit: type=1804 audit(1609376830.600:5): pid=10521 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir113546002/syzkaller.AkhlSn/41/file0" dev="sda1" ino=15815 res=1 errno=0 01:07:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') write$cgroup_type(r0, 0x0, 0x0) 01:07:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 01:07:10 executing program 0: r0 = creat(&(0x7f00000022c0)='./file0\x00', 0x0) write$apparmor_exec(r0, 0x0, 0x0) 01:07:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) [ 224.508950][ T35] audit: type=1800 audit(1609376830.630:6): pid=10521 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15815 res=0 errno=0 01:07:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x44c0, 0x0) 01:07:10 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 01:07:10 executing program 3: r0 = socket(0xa, 0x3, 0x8) sendmmsg(r0, 0x0, 0x0, 0x0) 01:07:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 01:07:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 01:07:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 01:07:11 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 01:07:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 01:07:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x6680, 0x0) 01:07:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) 01:07:11 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000280)={0x0, 0x989680}, 0x0) 01:07:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 01:07:11 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) getsockname(r1, 0x0, &(0x7f0000000140)) 01:07:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 01:07:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:07:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 01:07:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002040), 0x0, 0x0) 01:07:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 01:07:11 executing program 3: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x202080) 01:07:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000002c0)) 01:07:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0xfe, [], [@pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @generic={0x0, 0x3e, "ac5cbfab8b64fa22167493948bd443e1210c6c852facfcfa3f497e812068df3ad7a9dcb8c506cc66b7c3a08edfd85eb5020d7cd0f250001b79653df2ee60"}, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0x787, "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"}]}, 0x800) 01:07:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x80) 01:07:11 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa0000) 01:07:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 01:07:11 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x181080, 0x0) 01:07:11 executing program 5: creat(&(0x7f00000022c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200000, 0x0) 01:07:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 01:07:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x14) 01:07:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x44000) 01:07:11 executing program 2: socket$inet6(0xa, 0x86bec68a0d01655f, 0x0) 01:07:11 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x131541, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x180, 0xc) 01:07:11 executing program 4: socket(0xa, 0x3, 0x8) 01:07:11 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$tun(r0, 0x0, 0x0) 01:07:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 01:07:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='oom_adj\x00') read(r0, 0x0, 0x0) 01:07:11 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!PL\x00') 01:07:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:07:11 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) 01:07:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 01:07:11 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80080) 01:07:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:07:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000d00)={0x5, 0x45, 0xa17, 0xcb, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 01:07:12 executing program 0: r0 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=')PL\x00') 01:07:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:07:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 01:07:12 executing program 2: socketpair(0x2a, 0x2, 0x0, &(0x7f0000001700)) 01:07:12 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="e1", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a00)=""/151, 0x97}], 0x1}, 0x0) 01:07:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000105c0)={0x11, 0x3, &(0x7f0000002300)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000010580)={0x0, 0x5}, 0x10}, 0x78) 01:07:12 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/cgroup\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x10, 0x0) 01:07:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 01:07:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:07:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:07:12 executing program 1: r0 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, r0, 0x3) 01:07:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="e1", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000a00)=""/151, 0x97}], 0x1}, 0x0) 01:07:12 executing program 4: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:07:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:07:12 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 01:07:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x2, &(0x7f0000000640)=@raw=[@alu={0x4, 0x0, 0x7, 0xa}, @exit], &(0x7f0000000600)='syzkaller\x00', 0x2, 0xb7, &(0x7f0000002540)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:07:12 executing program 5: perf_event_open(&(0x7f0000002c80)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x409aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:07:12 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000100)) 01:07:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x21}}, 0x10, 0x0}, 0x0) 01:07:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000300)=""/128, 0x26, 0x80, 0x1}, 0x20) 01:07:12 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000105c0)={0x11, 0x3, &(0x7f0000002300)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000010540), 0x8, 0x10, 0x0}, 0x78) 01:07:12 executing program 5: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:07:12 executing program 2: socketpair(0x25, 0x5, 0x100, &(0x7f0000000280)) 01:07:12 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 01:07:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000095) 01:07:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x1, 0x93f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:07:12 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper}, @hyper, 0x0, 0x20000000000000}) 01:07:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 01:07:12 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) 01:07:12 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x20840, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000000c0)={0xfffff001, 0x5}) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000200)) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') preadv(r3, &(0x7f0000001640)=[{&(0x7f0000000080)=""/198, 0xc6}], 0x1, 0x8, 0x0) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f00000001c0)) 01:07:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) [ 226.763240][T10697] ------------[ cut here ]------------ 01:07:13 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='GPL_') [ 226.827780][T10697] WARNING: CPU: 0 PID: 10697 at mm/page_alloc.c:4976 __alloc_pages_nodemask+0x5f8/0x730 [ 226.860969][T10694] overlayfs: upper fs does not support tmpfile. 01:07:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/128, 0x32, 0x80, 0x1}, 0x20) [ 226.900207][T10694] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 226.904647][T10697] Modules linked in: [ 226.930677][T10697] CPU: 1 PID: 10697 Comm: syz-executor.5 Not tainted 5.11.0-rc1-syzkaller #0 [ 226.965398][T10694] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 226.968905][T10697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.001286][T10709] hub 9-0:1.0: USB hub found 01:07:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x68}]}}, &(0x7f0000000380)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 01:07:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ee80)={&(0x7f000000ed40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f000000ed80)=""/237, 0x26, 0xed, 0x1}, 0x20) [ 227.022451][T10709] hub 9-0:1.0: 8 ports detected [ 227.048472][T10703] overlayfs: overlapping upperdir path [ 227.064622][T10697] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 227.098959][T10697] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 227.183227][T10697] RSP: 0018:ffffc900019ff840 EFLAGS: 00010246 [ 227.211695][T10697] RAX: 0000000000000000 RBX: 1ffff9200033ff0c RCX: 0000000000000000 [ 227.226144][T10697] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 227.258532][T10697] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 227.271548][T10697] R10: ffffffff81b1f6e1 R11: 0000000000000000 R12: 0000000000000021 [ 227.280655][T10697] R13: 0000000000000021 R14: 0000000000000000 R15: ffff888025177c00 [ 227.303797][T10697] FS: 00007f243b03c700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 227.313187][T10697] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.326411][T10697] CR2: 0000000000749138 CR3: 000000001bc7c000 CR4: 0000000000350ee0 [ 227.334640][T10697] Call Trace: [ 227.343435][T10697] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 227.351492][T10697] ? ___slab_alloc+0x37e/0x790 [ 227.361685][T10697] ? qp_broker_alloc+0xae4/0x1bf0 [ 227.369077][T10697] ? mark_held_locks+0x9f/0xe0 [ 227.373948][T10697] alloc_pages_current+0x18c/0x2a0 [ 227.401450][T10697] kmalloc_order+0x2e/0xb0 [ 227.414762][T10697] kmalloc_order_trace+0x14/0x120 [ 227.425581][T10697] qp_host_alloc_queue+0x4d/0x230 [ 227.444213][T10697] qp_broker_alloc+0xea7/0x1bf0 [ 227.468965][T10697] ? vmci_qpair_get_produce_indexes+0x5f0/0x5f0 [ 227.480816][T10697] ? lock_downgrade+0x6d0/0x6d0 [ 227.487335][T10697] vmci_qp_broker_alloc+0x48/0x60 [ 227.498428][T10697] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 227.540409][T10697] ? copy_overflow+0x30/0x30 [ 227.545311][T10697] ? tomoyo_path_number_perm+0x204/0x590 [ 227.563419][T10697] ? lock_downgrade+0x6d0/0x6d0 [ 227.568589][T10697] ? slab_free_freelist_hook+0x5d/0x150 [ 227.574745][T10697] ? tomoyo_path_number_perm+0x441/0x590 01:07:13 executing program 2: r0 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5450, 0x0) 01:07:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x3ff, 0x1ff, 0x20}, 0x40) 01:07:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 01:07:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 227.604614][T10697] ? kfree+0xdb/0x360 [ 227.617848][T10697] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 227.623762][T10697] vmci_host_unlocked_ioctl+0x13c7/0x1e50 [ 227.635343][T10697] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 227.659557][T10697] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 227.680777][T10697] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 227.707685][T10736] hub 9-0:1.0: USB hub found [ 227.731278][T10736] hub 9-0:1.0: 8 ports detected [ 227.750807][T10697] ? do_vfs_ioctl+0x27d/0x1090 [ 227.765517][T10697] ? generic_block_fiemap+0x60/0x60 [ 227.792046][T10697] ? lock_downgrade+0x6d0/0x6d0 [ 227.804749][T10697] ? _copy_to_user+0xdc/0x150 [ 227.816089][T10697] ? __fget_files+0x288/0x3d0 [ 227.837679][T10697] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 227.863930][T10697] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 227.885573][T10697] __x64_sys_ioctl+0x193/0x200 [ 227.892529][T10697] do_syscall_64+0x2d/0x70 [ 227.900399][T10697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 227.908371][T10697] RIP: 0033:0x45e299 [ 227.912542][T10697] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.932620][T10697] RSP: 002b:00007f243b03bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.941664][T10697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e299 [ 227.950653][T10697] RDX: 0000000020000000 RSI: 00000000000007a8 RDI: 0000000000000003 [ 227.958957][T10697] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 227.967276][T10697] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 227.975326][T10697] R13: 00007fff530a93af R14: 00007f243b03c9c0 R15: 000000000119bf8c [ 227.992666][T10697] Kernel panic - not syncing: panic_on_warn set ... [ 227.999249][T10697] CPU: 0 PID: 10697 Comm: syz-executor.5 Not tainted 5.11.0-rc1-syzkaller #0 [ 228.008091][T10697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.018229][T10697] Call Trace: [ 228.021501][T10697] dump_stack+0x107/0x163 [ 228.025843][T10697] panic+0x306/0x73d [ 228.029739][T10697] ? __warn_printk+0xf3/0xf3 [ 228.034339][T10697] ? __warn.cold+0x1a/0x44 [ 228.038844][T10697] ? __alloc_pages_nodemask+0x5f8/0x730 [ 228.044397][T10697] __warn.cold+0x35/0x44 [ 228.048661][T10697] ? __alloc_pages_nodemask+0x5f8/0x730 [ 228.054225][T10697] report_bug+0x1bd/0x210 [ 228.058914][T10697] handle_bug+0x3c/0x60 [ 228.063070][T10697] exc_invalid_op+0x14/0x40 [ 228.067575][T10697] asm_exc_invalid_op+0x12/0x20 [ 228.072435][T10697] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 228.078596][T10697] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 228.099420][T10697] RSP: 0018:ffffc900019ff840 EFLAGS: 00010246 [ 228.105484][T10697] RAX: 0000000000000000 RBX: 1ffff9200033ff0c RCX: 0000000000000000 [ 228.113482][T10697] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 228.121456][T10697] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 228.129425][T10697] R10: ffffffff81b1f6e1 R11: 0000000000000000 R12: 0000000000000021 [ 228.137393][T10697] R13: 0000000000000021 R14: 0000000000000000 R15: ffff888025177c00 [ 228.145544][T10697] ? policy_node+0xe1/0x140 [ 228.150404][T10697] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 228.157250][T10697] ? ___slab_alloc+0x37e/0x790 [ 228.161996][T10697] ? qp_broker_alloc+0xae4/0x1bf0 [ 228.167006][T10697] ? mark_held_locks+0x9f/0xe0 [ 228.171915][T10697] alloc_pages_current+0x18c/0x2a0 [ 228.177009][T10697] kmalloc_order+0x2e/0xb0 [ 228.181407][T10697] kmalloc_order_trace+0x14/0x120 [ 228.186413][T10697] qp_host_alloc_queue+0x4d/0x230 [ 228.191434][T10697] qp_broker_alloc+0xea7/0x1bf0 [ 228.196357][T10697] ? vmci_qpair_get_produce_indexes+0x5f0/0x5f0 [ 228.202580][T10697] ? lock_downgrade+0x6d0/0x6d0 [ 228.207419][T10697] vmci_qp_broker_alloc+0x48/0x60 [ 228.212429][T10697] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 228.219608][T10697] ? copy_overflow+0x30/0x30 [ 228.224193][T10697] ? tomoyo_path_number_perm+0x204/0x590 [ 228.229893][T10697] ? lock_downgrade+0x6d0/0x6d0 [ 228.234721][T10697] ? slab_free_freelist_hook+0x5d/0x150 [ 228.240246][T10697] ? tomoyo_path_number_perm+0x441/0x590 [ 228.245872][T10697] ? kfree+0xdb/0x360 [ 228.249835][T10697] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 228.255625][T10697] vmci_host_unlocked_ioctl+0x13c7/0x1e50 [ 228.261414][T10697] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 228.266858][T10697] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 228.272734][T10697] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 228.278952][T10697] ? do_vfs_ioctl+0x27d/0x1090 [ 228.283696][T10697] ? generic_block_fiemap+0x60/0x60 [ 228.288871][T10697] ? lock_downgrade+0x6d0/0x6d0 [ 228.293719][T10697] ? _copy_to_user+0xdc/0x150 [ 228.298378][T10697] ? __fget_files+0x288/0x3d0 [ 228.303035][T10697] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 228.309257][T10697] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 228.314698][T10697] __x64_sys_ioctl+0x193/0x200 [ 228.319439][T10697] do_syscall_64+0x2d/0x70 [ 228.324011][T10697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 228.329885][T10697] RIP: 0033:0x45e299 [ 228.333772][T10697] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.353445][T10697] RSP: 002b:00007f243b03bc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 228.362443][T10697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e299 [ 228.370412][T10697] RDX: 0000000020000000 RSI: 00000000000007a8 RDI: 0000000000000003 [ 228.378363][T10697] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 228.386407][T10697] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 228.394372][T10697] R13: 00007fff530a93af R14: 00007f243b03c9c0 R15: 000000000119bf8c [ 228.406284][T10697] Kernel Offset: disabled [ 228.410716][T10697] Rebooting in 86400 seconds..