Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.22' (ECDSA) to the list of known hosts. 2020/10/26 08:30:14 fuzzer started 2020/10/26 08:30:14 dialing manager at 10.128.0.105:34515 2020/10/26 08:30:15 syscalls: 3291 2020/10/26 08:30:15 code coverage: enabled 2020/10/26 08:30:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/26 08:30:15 extra coverage: extra coverage is not supported by the kernel 2020/10/26 08:30:15 setuid sandbox: enabled 2020/10/26 08:30:15 namespace sandbox: enabled 2020/10/26 08:30:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/26 08:30:15 fault injection: enabled 2020/10/26 08:30:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/26 08:30:15 net packet injection: enabled 2020/10/26 08:30:15 net device setup: enabled 2020/10/26 08:30:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/26 08:30:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/26 08:30:15 USB emulation: /dev/raw-gadget does not exist 2020/10/26 08:30:15 hci packet injection: enabled 2020/10/26 08:30:15 wifi device emulation: enabled 08:33:12 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x200) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000000c0)={0x0, 0x7fff, 0x0, [0xd77, 0x1, 0x6, 0x8000, 0x1], [0x9, 0x1, 0x7fffffff, 0xd515, 0x3f, 0x0, 0x5, 0x34a7ed16, 0x7, 0x8001, 0x1, 0x5, 0x7, 0x800, 0x8a4, 0x1, 0xc00000000000000, 0x1, 0x9, 0x1, 0x0, 0xfef, 0x100000001, 0x5, 0x5, 0x2db, 0x7fffffff, 0x40, 0x7fffffff, 0xfff, 0x2, 0x6b, 0x5, 0x2, 0x3, 0xfffffffffffffffc, 0x80, 0x5, 0x0, 0x80000000, 0x5, 0x9, 0x80000001, 0x8001, 0x8, 0x80000001, 0x9, 0x6b71, 0x0, 0x8, 0x79f, 0x1, 0x5, 0x2, 0x80000001, 0x26, 0x1, 0x400, 0x80000001, 0x1, 0x80, 0x1, 0x3, 0x2, 0x8, 0x7, 0x1f, 0x0, 0x4, 0x9, 0x9, 0x10a, 0x1e91a6ee, 0x3, 0x97, 0x10001, 0x80000000, 0xaf7, 0xfff, 0x6, 0x7, 0x0, 0xfffffffffffffffa, 0x20, 0x6, 0x1f, 0x4, 0x1000, 0x0, 0xff, 0x2, 0xfffffffffffffff8, 0xffffffff, 0x8, 0x10001, 0xe5, 0x3ff, 0xa662, 0x6, 0x1dd, 0x4, 0x6, 0x0, 0x9, 0x707, 0x1, 0x7f, 0x3, 0x3, 0x7, 0x8, 0xa1, 0x80, 0x81, 0x2, 0x7f, 0x2, 0x7, 0x4, 0x7, 0x6]}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000500), &(0x7f0000000540)=0x30) r1 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x2, 0x0) bind$bt_sco(r1, &(0x7f00000005c0)={0x1f, @none}, 0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010102}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000802}, 0x20000000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000700)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000780)={0xf, 0x8, 0xfa00, {r2, 0xb}}, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000800)=0x3) r4 = creat(&(0x7f0000000840)='./file0\x00', 0x11) sendmsg$TIPC_NL_KEY_FLUSH(r4, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000008c0)={0x300, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4c9}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_NODE={0x264, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xf8, 0x3, "ff64c42b3bd0193089c8a8d26fb044ad267e747e8d5b462e85eed0c15223980b362932c90e8b84566368c9b0f9d459dbefc808d1b41ebf4b8e39ad68b81f6faa0663fdbc82c521baf88e6dc59414b7439b13c5352f6a36c33368f6df8708700a1ff33054bef5330ace4af650b2e8548139c5eab3393ea027fd1f418df6dcccde69b1dd2a0b1d33f970f3a08ab17905675b9ed3459fc3989f5e6bc23e2a6f52ed91a606a6513500c02e0820084406da958db3bdc620230a0630b16c36e98c8b64bd0c7f1e03c32f55d64a8f7a497c079caafce12fd8833f5cf227e4b5483332deebc0d2ab4ce129e7bc6b334e77b1d786b3aba260"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "a06e0625d8198e40697c0f294be960ad58084ee0"}}, @TIPC_NLA_NODE_ID={0xf6, 0x3, "5ebae3689912aca86c1bb6b23b09594e4a16ba6e082b4ea67c5fe2a815265756da6fede4ca8424aaaae67fa221627cd980ec66b352dd49483d659ae77fe2b4c89a6f7f07f1f1f027aff273c4116b25a4054852663603282fa368924aeb90a5afc1bf870825d7b86995b4053adaf8fefee4ee7bf3a7e21ae293257a3ef95dd89e9773dbbdb61a751c30748b955313dcbd5207eabf8d8c5d6350d0e26d95cbebbdb758e43c4ab9feaa2cdd46fdea60ac5e7677a0cee33a1c35b3302943def17f1083d422cc3d6ed41a01dff581b388f3926b17868a05948a02fdc35ed0a4b140b32f0a2ca7ec002db88540f9f65449771f61b6"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x24, 0x3, "b578c09897f75ce6fce6a9bc94dcb2a1197f935ab27267255c9dea07bb5b8d29"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x4040}, 0x404c011) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/btrfs-control\x00', 0x101080, 0x0) bind$bt_l2cap(r5, &(0x7f0000000c80)={0x1f, 0x0, @fixed={[], 0x11}, 0x400, 0x1}, 0xe) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000cc0)=0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000d00)='/dev/vcs#\x00', 0x0, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000d40)={0x8001, 0x0, [0xff, 0x1, 0x1, 0x7c58a88e, 0x8, 0x5, 0x2, 0x7]}) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000dc0)={0x400, 0x18, 0xffffffffffffff00, 0x3, 0x4, 0x627}) socket$bt_cmtp(0x1f, 0x3, 0x5) 08:33:12 executing program 1: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x1, 0x4}}, 0x29) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0xf246, 0x8, {0xffffffffffffffff}, {0xee01}, 0x7, 0x4}) r2 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100)) kcmp(r0, r1, 0x4, r2, 0xffffffffffffffff) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x482, 0x0) recvfrom$rxrpc(r3, &(0x7f0000000180)=""/37, 0x25, 0x40012220, &(0x7f00000001c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x140000, @dev={0xfe, 0x80, [], 0x43}, 0x2}}, 0x24) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000280)={0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}]}) r4 = syz_mount_image$minix(&(0x7f00000002c0)='minix\x00', &(0x7f0000000300)='./file0\x00', 0x3, 0x6, &(0x7f0000000640)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="9a39f723c7860d874ee2ae930b05418d8b649a7120b3da1050eff1075219879a517defe54a937b8629aaf431cc4fb1a58fb661c33df46069c01b2a8eadafafbe07d19a38515278d048efc7c3a860a72f89bf8f4569e276a80644e53b42bafc771f11a6c269331d4728b76c59b7ad655f19ba5d60e17b6f1fe71b192ae67db542f7106e900f00142c6e3ca9447b824be8995d276595db5273fb3e0bf3af02c96f4f25190221a85420e9cbde2e01a668001bbfe45e3d75e6369339ac1572", 0xbd, 0x3}, {&(0x7f0000000440)="66bab1a5ecd0a09f29852ff6db7a8b3a1686efc3422c8b52a668c37b4c8df8a70af0d1a778fcdfd769c0b85c470afc7891c85495e05b056fa2f7e4e133deb12a5682802b4d583e6fd84c72d93e7d5ed3a6a9e5f24fb326cefb6e637209182b8af20da3e53e04645acd66f7e7133959abc1f795ba3196226415ac0e60578ceb3b8607135b3f9170dfaf3de6a3ac2b244b3098ecba1172fb2fe8568ab38eb0d66819f5b9dbdac01f07643c82911b66caace76aec46758979da29b148741872b5536329cfe1b952964db1afe55f82828dba862470066cd92fa27dd2e9", 0xdb, 0xd9}, {&(0x7f0000000540)="c5d56c3771378a77624b1dacbc547eecf9b746155664210deab2af464ee916086a4ab226", 0x24, 0xfff}, {&(0x7f0000000580)="3317", 0x2, 0x2}, {&(0x7f00000005c0)="7ab1764e94fc3f592b3f11cfc1ddbca6f8cd6ce198c94c54340d043522efbead660f01fe06ecc2fc574156bc7d3cadc41bea4ec4e1770ac3896e25ba423bcf6417b8a69fcf675332ef602cb4586298b4bc5f6ed196", 0x55, 0x2}], 0x100002, &(0x7f0000000700)={[{'/dev/vcsa\x00'}, {'/dev/vcsa\x00'}], [{@dont_appraise='dont_appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/vcsa\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@euid_lt={'euid<'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x33, 0x64, 0x66, 0x61, 0x38, 0x33, 0x63], 0x2d, [0x36, 0x62, 0x65, 0x34], 0x2d, [0x65, 0x62, 0x35, 0x64], 0x2d, [0x32, 0x36, 0x61, 0x66], 0x2d, [0x39, 0x30, 0x34, 0x33, 0x38, 0x32, 0x33, 0x33]}}}, {@subj_role={'subj_role', 0x3d, '\''}}]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f00000007c0)={{r3}, 0x0, 0x8, @unused=[0x1, 0x7fff, 0xa3, 0x5], @devid}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/zero\x00', 0x80000, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000001800), &(0x7f0000001840)=0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000001880)={0x0, 0x0, {0x6, 0x8001, 0x3004, 0x3, 0x3, 0x6, 0x2, 0x7}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = getpid() kcmp(r7, r0, 0x1, r5, r6) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm-control\x00', 0xa2040, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x28, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000040) 08:33:12 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@remote, @default, @null, @remote, @default, @bcast, @bcast, @bcast]}, &(0x7f0000000080)=0x48, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f00000000c0)={0x7ff, 0x100000001, 0x1, 0x1f, 0x3, [0x8, 0x7fff, 0x3, 0x3]}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x210, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x59}, @val={0x8}, @val={0xc, 0x99, {0x4, 0x70}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x72f}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}, @NL80211_ATTR_VENDOR_DATA={0x74, 0xc5, "d7c1b6a587e08c069ed86fdbd6c5b2b5396e87351938495bd0c3a2d512a89bfdcf0e7b7304708851815527ef3e03c2d6a0226935bf9972f15f577364908962e25479b4482f50b3c7a68023b5b31c3770662b8da6dd0acfa07c213c29d797ba66b5cda73b21bd9a977c87790ccc63f424"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x20}, @NL80211_ATTR_VENDOR_DATA={0x2d, 0xc5, "37119f0e0fd230d9ff8422faa39bddd1ba1e74e9c8c14d7c6ac463fd4c383607ca98bac6fe5c6934a2"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffffffff}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9}, @NL80211_ATTR_VENDOR_DATA={0x78, 0xc5, "8d6bd52488e1bb02af3d20131024a0bb7b55ab3db8725be493de17e165320dab009bcfd78b1ac0bfb31c1f868dea1a109bbe90eff675be2461b60af0f6864089e796abcaf10dfef6aa85e1f93eae72d4b3acf0a27f7fa16b02f2540ba4350c618c441fa8e29d2f90eadeb30e29d2b35704e53e79"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x93, 0xc5, "7ffa582b58a788b2a9dc78e1e189464398a0e979dcf74e933c6e443f91dd09d5789b023ea7ace72bd387b8860f2242498a5d88bc74e7031d6b6129c2728aa43e824eae1b845a10c180afad057c4ee31634a64283774dde8b7bb0afba8eb98d3ec0751921f9ac7eb1950ba7253991e5f34a3384039e3bb989aa3dee55d6116fac370ac20955e5054ff89e6b4ba6b58f"}]}, 0x210}}, 0x24000091) r1 = dup3(r0, r0, 0x80000) write$9p(r1, &(0x7f0000000400)="bad14ae4b7ea8dd72a8987590160d046e5e366f178b93afbfc95f6476d8bf320a85f8294dc46f5493f07186f68548c10d0246dc8499b1af6ae4db79b6caf4670400838c395059cd6ea789e6cb21b3d067a359150a4f588b0a041daf9691063a7aee29a52b84bfce81f81757f7bcfbd6e1234f7f4cb4c910a92d34b9a776f8a00e62f5483df31bdbd8fcd110df53c2b0da964ec9813ad0d7442e8210de3b1832610", 0xa1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x22900, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000500)={0x77359400}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000540)={0x0, 'batadv_slave_1\x00', {0x1}, 0xf}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000640)={0x4, 0x20, [0x6, 0x4cbd, 0x20, 0x5], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0]}) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10030080}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x40001, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = syz_mount_image$udf(&(0x7f00000007c0)='udf\x00', &(0x7f0000000800)='./file0\x00', 0x3f, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000840)="5b5f9ef219992e14613849ddd3ed98b1096f846f5ec433c95db6e8dd2694a9a1a14294f3b284ce38e9e9b72765069e382e94bf38136d1de192e500dabbc84c43875b7481fa6658f5fbd53fde89b936b6369b7eb61f45bce1d7b3d3c9eb7f69eded9be5bba680ca304a192b5f4e1f17696f8f52dba92fa3c9e5296bf227edf80be4d402ff1a346a6c30cf9a020987c1ca03a1b58eb5", 0x95, 0x2}, {&(0x7f0000000900)="82f52a4290a02653759945a841be6dab0567abfa2b899e480fdb33ec2bc01653b838229eaf0b1063f1efd472369de798f5ad5c980e9abc68f131b5fbae7aa6800e8b350d7ef5ed81108af49b051a87a4cb708bcbc763a1627c78b1259b5aaf3aca0dd2c7c646922b9db77a0553ce4aa7", 0x70, 0x80}, {&(0x7f0000000980)="d2e42bfc81b9be5d4fbd56201ca37c642a10c5d4ef8a34779e0433a28772e87691b58cf679b7c9345a42c945d8f9acd1271b2b55d4ce21e79f7acf6998948469cb2ef0555f", 0x45, 0x6}, {&(0x7f0000000a00)="666864e0142ad6c77632bb8a624d24c95a3e474795df565fb5094af969e24bffe63034554c3f3a1ba460d92ea9f4a4d260521a75f8fa9a698ce1065a3541ac99ff3342bd590e439ab9148a5bbe4cba7f270d1538b29a2b4f9d6e510ae62cfe5db15cbb7d2c88529513911d4574255835637e8f3f6fd464d1bb7b3891ec57089f3f67bca50163a72db02d087d11d3a17bf5f81f9ad86f608e87e3961c1bf95a97c58ec4abdbcb46b167bae6fd9976f8f4c3470946d5f21b58f57c8a780b98cb57236695a84b381fca6420dca0debde11f3364e4d5e5397cffc11f8d10fcf527cbcc405594fe5625c392d71281bd1b0f26df250b314fca", 0xf6, 0xca2}], 0x40c0, &(0x7f0000000b80)={[{@umask={'umask'}}], [{@subj_type={'subj_type', 0x3d, '/dev/net/tun\x00'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ')*#:^'}}]}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000c80)={0x980000, 0x0, 0x10000, r4, 0x0, &(0x7f0000000c40)={0x3006b, 0x6, [], @string=&(0x7f0000000c00)}}) syz_open_dev$ndb(&(0x7f0000000cc0)='/dev/nbd#\x00', 0x0, 0x20800) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000d00)) sysinfo(&(0x7f0000000d40)=""/179) 08:33:12 executing program 2: prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0xff, 0xf50, 0x80000001, 0x2, 0xe, "76c9e7aa033aa9fc40e3e977db9923eb7c0973"}) chmod(&(0x7f0000000080)='./file0\x00', 0xa) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2500, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffb, 0x80d3, 0x2, 0x7, 0x3}, 0x14) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x40}, {r0, 0x180}, {r1, 0x2405}, {r0, 0x2}], 0x4, &(0x7f00000001c0), &(0x7f0000000200)={[0x1]}, 0x8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x1010, r1, 0xfdf11000) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000280)=""/98) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000340)={0x81, 0x6, 0x4, 0x100, 0x6, {0x77359400}, {0x5, 0x2, 0x20, 0x7e, 0x7, 0x3, "7fcb61bf"}, 0x2, 0x1, @userptr=0x100, 0x81, 0x0, r2}) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x2000, 0x1) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000400)={0x4, "7a206d7e5e9159ac4c3dc250df953d02fa46ab8f55f0fdeea6f882367bbaab9047a864bf688a687d5fa3d2f377eb559a9f0135d2b64ce29b0d20bd1743330174", {0x78c, 0x901}}) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x101a82, 0x90) bind$bt_sco(r3, &(0x7f0000000500), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @remote, 0x5}}, [0xffff, 0x200, 0xbeb, 0x6, 0x80000001, 0x1ff, 0x3, 0x3, 0x5, 0x8001, 0x8, 0x1, 0x100, 0x99c3ddb, 0x20]}, &(0x7f0000000640)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={r4, @in6={{0xa, 0x4e24, 0x5bc00000, @ipv4={[], [], @private=0xa010100}, 0x9}}, 0x7, 0x2, 0x4, 0x487, 0x51, 0x2, 0x20}, &(0x7f0000000740)=0x9c) listen(r1, 0xffff) 08:33:12 executing program 3: getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1000, &(0x7f0000000040)=0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x6) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={r0, 0x84, "b758b5e3e75d6f38a73c627b2a5e79eb2b1d6ffdbf3d0b4251a17ce97000c7130823f13614cfe3819d82d16e63a7e0f30d40631f2dc1df61e5ee2357b1470fb62a1e9d0460110168e620e7779af957d03aba991d1bb77a61cd27e78f7f374f4e5275d261b76cf988f8a4c90cd269a1871bb549c7a483582c799a6393baa15757101730d4"}, &(0x7f00000001c0)=0x8c) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={0x0, 0x800}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x40, 0x1, "f13ffd1397774fa506dc78dfd6a3feef74865abbadaf70b10c8b5ae9df1c7adeafd3e7048f215b8de42005dbac173022ce69b8f655c4e12adf2be67577aac14c477f788bc771e32583c0520ef4da17080639cafa32a1ee58344be780991e7c7ac204b3268ecddfed38401c57fd8f8beb5d00606412464d157150a0f29291d5b4ac187e8210790e835163e90d90db695bac06168cbdb15e2e2aef57c8f240bc7f39c025010ce88fd9dcaf8ba122c57b50750bd78e92e1de930bf68821fde3631811f7a5a642e75fa98d349e032a8638c5d420e47098400df89a24ebdd1683124b8fc751b94c00a47b48c3a468059a90d9ed37180af20cefe3b218ef7095595a8e"}) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000380)=""/219, &(0x7f0000000480)=0xdb) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000004c0)='FREEZING\x00', 0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)={0x110, 0x0, 0x0, [{0x3, 0x5, 0x4, 0x8001, '}^-)'}, {0x6, 0x2, 0x9, 0x1, 'FREEZING\x00'}, {0x2, 0x879a, 0x9, 0x6, 'FREEZING\x00'}, {0x1, 0x3, 0x9, 0x1, 'FREEZING\x00'}, {0x1, 0x1ff4, 0x7, 0x3d, '+#@-,$#'}, {0x2, 0x1f, 0x6, 0x3, '\'./,]\''}, {0x4, 0x2, 0x9, 0x1, 'FREEZING\x00'}]}, 0x110) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000640)=0x8) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000780)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000680)=[{0x5, 0x0, [0x9, 0x2, 0x81, 0xfffffff8, 0x2, 0x2, 0x30f, 0xff, 0x7, 0xffffffff, 0x2, 0x40, 0x7ff, 0x4, 0x0, 0x444144a4]}, {0x20, 0x0, [0x8, 0x3ff, 0x5, 0x12d3, 0x5, 0x4, 0x3, 0xe17, 0x3, 0x0, 0x2, 0x1561, 0x29c9, 0x8, 0x0, 0x7]}, {0x2d, 0x0, [0x8, 0x1, 0x4db1, 0x4, 0x1000, 0x80000000, 0x9, 0x76, 0x33b, 0xffff, 0xffff, 0x4, 0x40, 0x9, 0x7, 0x8001]}], 0xffffffffffffffff, 0x1, 0x1, 0xd8}}, 0x20) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x8040, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000800)={'mangle\x00', 0xa2, "e79510f07d605ccc8495445b550e1adf81ff6b4e1c9ed06ce91141c6ad3902f42494ad0fb1c85378e00c5bec931e947a67b2163415c19e8cd8b3bbfba0ac3c6da37637aada70f7a2728e5f47b56b4d22baa986263af22b81643dfd36e0922931e602e201e60304d590490fddd1cbb5624baaed8d8c2681421cbce873bb413b01e5a0a792f95d1fb4487196b6efada86acba11737ed2b0875e0c932eeea20e1370c67"}, &(0x7f0000000900)=0xc6) syz_open_dev$sndmidi(&(0x7f0000000940)='/dev/snd/midiC#D#\x00', 0x6, 0xc2e02) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000980)={0x2, {{0x2, 0x4e23, @empty}}}, 0x88) sysfs$1(0x1, &(0x7f0000000a40)='/dev/snd/midiC#D#\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000a80)) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@loopback, @in=@private}}, {{@in=@multicast1}, 0x0, @in6=@private2}}, &(0x7f0000000bc0)=0xe8) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000c40)={0x961c, 0x3}) 08:33:12 executing program 4: setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x9fcc}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x7, 0xb9, "2cefe3e1e9b3e1425f738dac7f2a7fdd442f11e27a7f0491d13f309bd054589ca428c99f30a71fdeb500e4d05fbb99d4be3496c40f9270ca6e595d00abc7172e342483890e913ff7058d7692bfddc9505a82c0f68a6bb42a72a8659abaa7e6e5783683c5931ce9b802cba490790ece4a2369f172992f058efea048f8efbcb84aee38ad997217b3d36b53309bbadfe92f67cfe8c5ca314d98cbdc88d7ad1f2c7d2c3443e5b23b14c4ab89747dd49bc651481ab5f41b60459250"}, 0xc1) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000140)=0x5) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='\x00') r0 = mq_open(&(0x7f00000001c0)='\x00', 0x40, 0x80, &(0x7f0000000200)={0x1d93, 0x0, 0x1, 0x9}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f0000000240)={0x22, 0x75, 0x1, 0x2, 0x7f}, 0x6) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000280)=0x37, 0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x40440, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) connect$vsock_dgram(r2, &(0x7f0000000300)={0x28, 0x0, 0xffffffff, @host}, 0x10) r3 = dup(r2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000340)) r4 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0xfff, 0x8000) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000003c0)={'batadv_slave_0\x00'}) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0xc0, 0x0) ioctl$KDDISABIO(r5, 0x4b37) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x4, 0x9, 0x41, 0x5, 0x0, 0x18a, 0x40008, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x6, 0x60}, 0x0, 0x0, 0x10001, 0x4, 0x2, 0x0, 0x2}, 0x0, 0x6, r4, 0x2) truncate(&(0x7f00000004c0)='./file0\x00', 0x4) syzkaller login: [ 206.949960] IPVS: ftp: loaded support on port[0] = 21 [ 207.164365] IPVS: ftp: loaded support on port[0] = 21 [ 207.193471] chnl_net:caif_netlink_parms(): no params data found [ 207.242940] IPVS: ftp: loaded support on port[0] = 21 [ 207.345731] chnl_net:caif_netlink_parms(): no params data found [ 207.361765] IPVS: ftp: loaded support on port[0] = 21 [ 207.444822] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.451213] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.458952] device bridge_slave_0 entered promiscuous mode [ 207.470919] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.478912] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.486071] device bridge_slave_1 entered promiscuous mode [ 207.499314] chnl_net:caif_netlink_parms(): no params data found [ 207.548562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.566482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.567578] IPVS: ftp: loaded support on port[0] = 21 [ 207.599334] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.608623] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.617094] device bridge_slave_0 entered promiscuous mode [ 207.640748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.648352] team0: Port device team_slave_0 added [ 207.663314] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.669659] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.677116] device bridge_slave_1 entered promiscuous mode [ 207.683984] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.691204] team0: Port device team_slave_1 added [ 207.770467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.777296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.803681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.823950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.835016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.841241] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.867287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.880412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.890502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.898455] chnl_net:caif_netlink_parms(): no params data found [ 207.907379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.956280] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.962701] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.970270] device bridge_slave_0 entered promiscuous mode [ 207.991953] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.991981] IPVS: ftp: loaded support on port[0] = 21 [ 208.001001] team0: Port device team_slave_0 added [ 208.013771] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.020108] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.028774] device bridge_slave_1 entered promiscuous mode [ 208.051194] device hsr_slave_0 entered promiscuous mode [ 208.057420] device hsr_slave_1 entered promiscuous mode [ 208.066982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.074920] team0: Port device team_slave_1 added [ 208.100139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.107999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.117218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.136771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.143137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.168660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.180028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.230027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.237239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.262481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.274508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.281535] team0: Port device team_slave_0 added [ 208.323419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.334142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.341186] team0: Port device team_slave_1 added [ 208.365050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.389503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.396183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.422027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.436745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.443031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.468666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.481621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 208.497917] chnl_net:caif_netlink_parms(): no params data found [ 208.511236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 208.536920] device hsr_slave_0 entered promiscuous mode [ 208.544005] device hsr_slave_1 entered promiscuous mode [ 208.567441] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.574148] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.581200] device bridge_slave_0 entered promiscuous mode [ 208.588649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.630729] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.637163] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.645029] device bridge_slave_1 entered promiscuous mode [ 208.651939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.669902] device hsr_slave_0 entered promiscuous mode [ 208.676123] device hsr_slave_1 entered promiscuous mode [ 208.696608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 208.749075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 208.758391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.770102] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.889377] chnl_net:caif_netlink_parms(): no params data found [ 208.906482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 208.914181] team0: Port device team_slave_0 added [ 208.922192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 208.929696] team0: Port device team_slave_1 added [ 208.941392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.983393] Bluetooth: hci0 command 0x0409 tx timeout [ 209.006007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.012244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.038817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.051134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.057495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.084006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.100045] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.107174] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.114459] device bridge_slave_0 entered promiscuous mode [ 209.128831] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.142998] Bluetooth: hci4 command 0x0409 tx timeout [ 209.148276] Bluetooth: hci5 command 0x0409 tx timeout [ 209.148712] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.153621] Bluetooth: hci1 command 0x0409 tx timeout [ 209.161770] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.165264] Bluetooth: hci3 command 0x0409 tx timeout [ 209.176798] device bridge_slave_1 entered promiscuous mode [ 209.182334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.183440] Bluetooth: hci2 command 0x0409 tx timeout [ 209.198401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.282622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.290998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.303963] device hsr_slave_0 entered promiscuous mode [ 209.309661] device hsr_slave_1 entered promiscuous mode [ 209.319617] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.326523] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.333732] device bridge_slave_0 entered promiscuous mode [ 209.340204] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.347479] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.354411] device bridge_slave_1 entered promiscuous mode [ 209.368100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.382106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.392057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 209.399116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.406323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.421905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.443831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.458545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.466559] team0: Port device team_slave_0 added [ 209.472173] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.481448] team0: Port device team_slave_1 added [ 209.497961] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 209.525665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.533497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.543237] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.549326] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.556447] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.563596] team0: Port device team_slave_0 added [ 209.581381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.587786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.613339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.627492] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.635334] team0: Port device team_slave_1 added [ 209.666233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.672473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.697956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.709199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.723240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.729567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.755769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.774691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.782414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.792236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.800232] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.806715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.819191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.827429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.833759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.859524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.870386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.882505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.890718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.898699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.906568] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.912955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.923396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.931129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.947641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.962220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.972530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.011554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.021845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.030796] device hsr_slave_0 entered promiscuous mode [ 210.036688] device hsr_slave_1 entered promiscuous mode [ 210.045775] device hsr_slave_0 entered promiscuous mode [ 210.051773] device hsr_slave_1 entered promiscuous mode [ 210.058049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.066893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.076379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.084802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.092191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.101140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 210.109757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.118097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.126638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.138931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.145828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 210.160921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.170815] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.179950] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.195497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.202678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.210354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.218424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.225582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.232356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.240350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.257422] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.263995] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.273998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 210.280060] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.288007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.298651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 210.315602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.324663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.332112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.340216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.348166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.355818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.363681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.371166] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.377530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.384436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.393407] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 210.399393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.423696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.431727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.458200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.466313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.474973] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.481302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.488948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.496990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.505335] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.511663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.547486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 210.558506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.567348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.589247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.599119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.608859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 210.616807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 210.628391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.651560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.658566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.666843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.674977] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.681304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.688228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.696283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.703023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.709670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.719039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.727102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.751702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.759935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.773617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.781200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.791785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.802363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.819178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.827186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.836227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.844580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.852093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.860095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.872964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.884236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.898661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.907772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.922132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.930275] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.938244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.946200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.957824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 210.967876] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.988512] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 210.995423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.004118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.011472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.019871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.028610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.039498] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 211.048712] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.055264] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.063929] Bluetooth: hci0 command 0x041b tx timeout [ 211.064804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.076455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.084217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.091537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.099340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.106974] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.113356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.121109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.131540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.144754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.151738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.159291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.166847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.174476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.182100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.190002] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.196386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.204249] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.210230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.218658] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 211.227685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.234121] Bluetooth: hci2 command 0x041b tx timeout [ 211.239465] Bluetooth: hci3 command 0x041b tx timeout [ 211.244908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.252719] Bluetooth: hci1 command 0x041b tx timeout [ 211.258017] Bluetooth: hci5 command 0x041b tx timeout [ 211.258821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.263476] Bluetooth: hci4 command 0x041b tx timeout [ 211.275464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.283754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.291834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.300100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.308136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.316103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.323454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.330189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.337982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.351924] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.360499] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 211.367147] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.380471] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.388900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.397311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.408439] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.415814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.427165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.434978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.441603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.450183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.457186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.464804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.473562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.482359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 211.496113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.507485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.515728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.525779] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 211.538176] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 211.545397] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 211.551927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.560878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.569386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.577234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.585130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.593951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.601448] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.608336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.616043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.624504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 211.633353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.640726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.652187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.678136] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 211.684543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.696026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.707127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.715124] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.721477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.730397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 211.739349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.749639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.766922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.774625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.782241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.794695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.805574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.811614] device veth0_vlan entered promiscuous mode [ 211.820447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 211.830623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.843419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.850261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.858534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.869697] device veth1_vlan entered promiscuous mode [ 211.875971] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 211.883606] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 211.891947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 211.903523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.911758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.919385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.927357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.943689] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 211.950885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.958460] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 211.968043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.980340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.987609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.998328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.011139] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.019600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.030142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.037305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.045115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.051970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.059740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.067554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.075639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.088462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.097139] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 212.104608] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.116157] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.125586] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.138839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.145614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.156206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.168508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.178034] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.188028] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 212.199695] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 212.209570] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 212.218182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 212.227322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.240208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.248090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.256318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.264003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.271683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.279492] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.285894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.293396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.303531] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 212.315020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.323453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.338442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 212.351165] device veth0_macvtap entered promiscuous mode [ 212.358511] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 212.366110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.377679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.384725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.391371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.399341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.407544] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.413938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.420820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.433339] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.440263] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.447130] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.455180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 212.463419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.472058] device veth1_macvtap entered promiscuous mode [ 212.486468] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 212.501432] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 212.509914] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 212.519665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.530599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.543256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.553550] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.561907] device veth0_vlan entered promiscuous mode [ 212.570954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.579533] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 212.587218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 212.596277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.603548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.610729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.618355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.626006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.633791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.640970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.648669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.655581] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.662553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.669364] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.680109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.692789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 212.699509] device veth0_vlan entered promiscuous mode [ 212.709132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 212.717163] device veth1_vlan entered promiscuous mode [ 212.723917] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.730350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.737593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.746072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.758226] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.767412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 212.779679] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 212.790708] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 212.798923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.806298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.814551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.822875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.830258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.867762] device veth1_vlan entered promiscuous mode [ 212.873677] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 212.881591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 212.888894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.911502] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 212.918434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.931614] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 212.939983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.950497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.958538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.966447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.974472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.985502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 212.992855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.016042] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 213.023900] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 213.030286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.038548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.050772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.061995] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 213.079913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 213.088288] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 213.096184] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 213.104141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 213.117201] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 213.128115] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.138066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.146864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.154762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.162664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.172675] Bluetooth: hci0 command 0x040f tx timeout [ 213.173109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 213.186044] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.195072] device veth0_macvtap entered promiscuous mode [ 213.201105] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.213423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.219722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.228010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.239001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.247393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.256131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.264716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.271544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.281098] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 213.288791] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 213.295793] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 213.304573] device veth1_macvtap entered promiscuous mode [ 213.310639] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 213.317434] Bluetooth: hci4 command 0x040f tx timeout [ 213.324032] device veth0_macvtap entered promiscuous mode [ 213.330058] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.333003] Bluetooth: hci5 command 0x040f tx timeout [ 213.342199] Bluetooth: hci1 command 0x040f tx timeout [ 213.345297] device veth0_vlan entered promiscuous mode [ 213.351695] Bluetooth: hci3 command 0x040f tx timeout [ 213.358835] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 213.360211] Bluetooth: hci2 command 0x040f tx timeout [ 213.375660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.388496] device veth1_macvtap entered promiscuous mode [ 213.395801] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 213.403946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.410950] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.418835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.425945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.433584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.441432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.449431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.460051] device veth0_vlan entered promiscuous mode [ 213.469262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.478972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.490289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.501089] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.508696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.518010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.527868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.541202] device veth1_vlan entered promiscuous mode [ 213.551923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.562035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.573341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.580193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.588433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 213.598720] device veth1_vlan entered promiscuous mode [ 213.608861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.616801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.629379] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 213.645228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 213.660171] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 213.673495] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 213.684205] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 213.693325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.704455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.714996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.725589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.735942] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 213.743898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.754155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.766220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.775546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.786249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.796379] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 213.803510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.812568] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.821218] device veth0_macvtap entered promiscuous mode [ 213.828425] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 213.835124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.843815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.851450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.859568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.867757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.875647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.883453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.890928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.913142] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 213.934331] device veth1_macvtap entered promiscuous mode [ 213.940948] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 213.965181] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.973843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.980917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.991110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.000250] device veth0_macvtap entered promiscuous mode [ 214.007431] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.018384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 214.038698] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 214.053112] device veth1_macvtap entered promiscuous mode [ 214.059197] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 214.073791] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 214.080858] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 214.089148] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 214.096419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.121114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.121854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 214.138440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.150115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.160682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.170594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.179747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.189675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.199765] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 214.207484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.224597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 214.235308] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 214.241856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.254880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.261820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.268999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.277426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.285643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.293113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.301024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.307869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.317350] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 214.329282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.342961] device veth0_vlan entered promiscuous mode [ 214.359176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.360271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 214.376287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.386633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.399111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.409122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.418274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.428347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.437526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.447386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.457415] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 214.464805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.476327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.486517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.495731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.506539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.515913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.525663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.535739] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 214.542916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.549733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.557078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.567721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.575577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.584240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.595354] device veth1_vlan entered promiscuous mode [ 214.607427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.617673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.627355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.637418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.646947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.656979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.667141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.676907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.687270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 214.694601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.714405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.727105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.796471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 214.824057] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 214.837723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:33:21 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="a0010000100013070000000000000000fe880000000000000000003f00000001ac1e00010000000000000000000000000000000000000a000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000096000000000000004800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017"], 0x1a0}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x84, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x6, @mcast2, 0x2}, @in6={0xa, 0x4e24, 0xe2c, @ipv4={[], [], @remote}, 0x800}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x3ff, @loopback, 0x6}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r3 = accept$inet(r1, &(0x7f0000000200), &(0x7f0000000240)=0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}, {0x2, 0x4e20, @loopback}, 0x2, 0x0, 0x0, 0x0, 0x58, &(0x7f0000000280)='netdevsim0\x00', 0x200, 0x7, 0x7f}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2e8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x5f}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_MATCH={0xa1, 0x5b, "22f03486ea597f8ede935bec2fa1d03756655e34fffc4129f685398d05641775cc12831720163f18092fa97d8b2a54cdc74dfb7b53bebc7d69eec00a4e38fd9cd74efdedab265b214af3bfce5c407b396883b87c055524aa3e234af9138d70c58d1cbd6b790004213364da85a2a556635d64d7f0094cf1f69a8e8077bc20f4222d430172b6138eab568e6aad018cc63f80a0c5bc89c8fe14aee4104d0a"}, @NL80211_ATTR_FRAME_MATCH={0xd4, 0x5b, "2871806162a52d981ba211271087452a158a3ed3291393ae12bab625e63030b2cbaae2c7f37db985968b285c9a3cebaeb2dbdb4d74c890c009419548c75ab5f14fd00c9d2fefa48dcddc62a6dbc18af51b5236b4cd58d816818819aaf654bc7d6f97399cf3aae2f38abf88e458cc4bd2d0f7931cc219df9c4f6b74c8c547d5dc15c7d7dbacfeb56a3120f4bdc52ee0ef4fe713b2b798ea469e4cef081eeda0f668f5ba99a69f4bc5b2357c2b2f451cc3fd2acb8252df053b4e586cea0bb2e1fb3a6e31ac77d06a6eb32e23e58e23d4b4"}, @NL80211_ATTR_FRAME_MATCH={0x3a, 0x5b, "4c06bdbbe1f0ce5ea67aa2539ba4105b2c6020f320e7da579510e3a8bbac0c174bf0c1272f54ee4b123fe994fcc139254e6f154a9ed5"}, @NL80211_ATTR_FRAME_MATCH={0xeb, 0x5b, "a6cf2e4a9ccf9658f7e729a5088b89e24708fedb984a13b3e068fa330123cbdb260db84584752a757cf5e96d2f1b71558cc6ace2102835cd190d1f370df3d1b733b526130c8143b070afaafd40e581cec8c125002b26525653c2273539b236888bd0c48f898835972b03cbd7d3d5a19198eec248f5299413e9d0a10c651637aeef2779ab8087dc5f5edd42e2a65309ce16c2f15754772a1830b11c180e84384d8a10fe9a7d437c3498194d2079a3ae57a95a60e63af16bef28a441701116fa36af5ba2fd09f773184699b2a1a6ebd44071c64108e0ca91e710aeb71c5922cd600f180dff1b36ae"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x6}, @NL80211_ATTR_FRAME_TYPE={0x6}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x80}, 0x14) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000009c0)={0x0, 0x3f, 0x1, [0x873, 0xf86, 0x180000000000000, 0x7, 0xfffffffffffff07c], [0x80, 0x9, 0x80000000, 0x16, 0x11a, 0x9, 0x4, 0x3, 0x3, 0x0, 0x8, 0xfffffffffffffffa, 0x8, 0xe32f, 0x8, 0x3, 0x9, 0x3, 0x1, 0x8, 0x4, 0x6, 0x4b, 0x9, 0x7, 0x7fff, 0x7, 0x69, 0x8, 0x0, 0x6, 0x1f, 0x3, 0xf9a1, 0x7fff, 0x7fff, 0xffffffff, 0x9e, 0x3, 0x8001, 0x0, 0x10001, 0x2e01, 0xfffffffffffffffd, 0x1, 0x1, 0x4, 0x80, 0x7, 0x9, 0xfffffffffffffffd, 0x7, 0xfffffffffffff000, 0x100000000, 0x0, 0x74, 0x9, 0x2, 0x400, 0x7, 0x1, 0x1, 0xfffffffffffffffd, 0x1ff, 0x800, 0x5, 0x7, 0x6, 0x81, 0x5, 0xfffffffffffffff8, 0x1, 0x5, 0x80000000, 0x5, 0x7, 0x2, 0x401, 0x100000001, 0x4, 0xffff, 0xfffffffffffffff8, 0x2, 0x0, 0x41b, 0x9, 0xfffffffffffffffc, 0x84f9, 0x0, 0x830a, 0x3, 0x6, 0x846, 0x200, 0x5, 0x2, 0x4, 0x1ff, 0x2, 0x5, 0x80000000, 0x1, 0x1, 0x9, 0xd10, 0x0, 0x100000000, 0x100000000, 0x7, 0x7fffffff, 0x20, 0x7, 0x1000, 0xfffffffffffffffd, 0x5, 0x100000000, 0xff, 0x9, 0x4, 0x7, 0x1]}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x5, 0x3f}, 0x8) [ 214.844015] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 214.858980] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.878825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.898873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.907588] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.928817] device veth0_macvtap entered promiscuous mode [ 214.937024] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 214.963748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.970591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.998976] device veth1_macvtap entered promiscuous mode [ 215.008469] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 215.018281] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 215.035723] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.046244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 215.053856] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:33:21 executing program 0: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89eb, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xa9c, 0x4}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) setsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f0000000000)=0x8, 0x4) [ 215.069456] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.078778] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.120903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 215.161859] hrtimer: interrupt took 29561 ns [ 215.169044] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 215.169847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.188347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.200387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.210845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.220244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.230456] Bluetooth: hci0 command 0x0419 tx timeout [ 215.233540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.245127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.254890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.264042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.273778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.284216] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 215.291196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.305323] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 215.341673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.372596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:33:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, 0xb, 0x6, 0x101, 0x0, 0x0, {0x5}, [@IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x10000}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x2ad1}]}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd377}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3f}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 215.383091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.397488] Bluetooth: hci3 command 0x0419 tx timeout [ 215.398016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.403932] Bluetooth: hci1 command 0x0419 tx timeout [ 215.419971] Bluetooth: hci5 command 0x0419 tx timeout [ 215.422326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.443285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.448488] Bluetooth: hci4 command 0x0419 tx timeout [ 215.456583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.469412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.472767] Bluetooth: hci2 command 0x0419 tx timeout [ 215.478788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.493470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.502833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.512587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.523502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 215.530604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.543925] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.551041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.592083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.607048] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.616262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.625333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.649071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.666713] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 215.692517] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.699632] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:33:22 executing program 2: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r2, &(0x7f0000000340)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x81, 0x7f, 0x8ad, 0xfa43, 0x3f, 0x1, "6eeecb7a5b8337e06ff335087f19d8c387bd30d17f654b66a1e2d319613a8104172614fd21d16955cdfaebecba6b8b5a868bf87b3b775b0e761eea63c3c1675899d6a434b70679df19972c777b764a72700390620bed07e9774a7efb092e3880e78df4f11296fdeff7d2a609dcd4e3d39899cd23c130faf5e8cda55a03caabf49f"}}, 0x199) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f0000000000)=""/48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$netlink(0x10, 0x3, 0x0) [ 215.762876] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:33:22 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setreuid(0x0, 0x0) read$sequencer(r0, &(0x7f0000000380)=""/180, 0xb4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x2710}, 0xb, 0x1}, 0x18) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x100002, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000180)=0x7, &(0x7f0000000280)=0x4) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 215.830447] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 215.861218] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 215.885697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.908937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.924936] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 215.958965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.973797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.002058] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:33:22 executing program 1: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)=0x5d) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) pkey_free(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r6, r3, 0x0, 0x800100020001) [ 216.054322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.066144] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 216.082571] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 216.090434] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.113496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.129755] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.157399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.185356] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.249136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.316011] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.321081] audit: type=1804 audit(1603701202.606:2): pid=9597 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir016952997/syzkaller.RsRJWN/1/bus" dev="sda1" ino=15755 res=1 [ 216.465123] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 216.511143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:33:22 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x399d7f8c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r4 = dup3(r0, r3, 0x0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@default, @null, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) ftruncate(r3, 0x208200) socket(0x11, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 216.564960] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:33:22 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3d8d51b}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='N', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x48000) dup(r1) ptrace$cont(0x20, 0x0, 0x0, 0x3f) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff93) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x4000085) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 216.640834] audit: type=1800 audit(1603701202.926:3): pid=9629 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15768 res=0 [ 216.723658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.778541] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 216.809183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.833768] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.884661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.187631] UDF-fs: bad mount option "subj_type=/dev/net/tun" or missing value [ 217.271324] audit: type=1804 audit(1603701203.556:4): pid=9597 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir016952997/syzkaller.RsRJWN/1/bus" dev="sda1" ino=15755 res=1 [ 217.283204] syz-executor.1 (9594) used greatest stack depth: 24984 bytes left 08:33:23 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x399d7f8c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r4 = dup3(r0, r3, 0x0) ioctl$sock_ax25_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@default, @null, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) ftruncate(r3, 0x208200) socket(0x11, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 08:33:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=@delchain={0x874, 0x65, 0x100, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffe0}, {0x5, 0xfff3}, {0xfff3, 0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x838, 0x2, [@TCA_FW_ACT={0x834, 0x4, [@m_gact={0xf8, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1bcd, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0xff, 0x8, 0x3, 0x41328f6f}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xfc1, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x7, 0x20000000, 0x9, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x13e9}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x6, 0xffffffffffffffff, 0x0, 0x9}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x1, 0x3, 0x6, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1340, 0x10000005}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0xffffffff, 0x2, 0x3ed1, 0x100}}]}, {0x21, 0x6, "03e951b5104589a86e1024aedc0834069b543b4fb5f61bca69891e82d9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ipt={0x3f8, 0x1c, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x34c, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TARG={0x39, 0x6, {0x83, 'nat\x00', 0x2, 0x401, "43bf3dd2bc92ef410a623d378fb4be"}}, @TCA_IPT_TARG={0xe9, 0x6, {0xff8e, 'nat\x00', 0x80, 0xfff7, "37c1349763f34647837d9029e47481b72c1836f57ae6a69ef0fe5aac80df437ddca7729beeadcd1c5300cd9765ad0e8fbd8e37077623452ef441950bc443afa95cf0416d5c388c14e2cac759238a2a08227c85885cefced337946de297b32a6f20af75c6adda2e1864307997b22ac6de677f53459ce55f3b5501b2c3e56d3d81be38ed282e8d11c9e6471fd2fdc9fee0f4b13a7e05b6d1d37b4bce24bf06b4ff7fef0e6c91c1e30c44d397c458cc6cbf46d0b7ed57b2abd70ee4be63fbf802"}}, @TCA_IPT_TARG={0x117, 0x6, {0x0, 'security\x00', 0x8, 0x9, "2db17048dd1858ff542e61bd2e74b84e7111aeded9e69230f21d821a2d65bcdbd8e102b007cb6c7164e2c1ee1ed20bfe98ff14f713ccf51098a87c047fa0b46f1d840d9b09fdbd41ee61e4af8a4ea961dc8081c2f97c84e719e5234247973095e0c7e72c29e433c2b3ebcd9d2eb5c10c99f731ffba0166ba5272227fc13dabf36828ca3096dec691021a1c673b869cac071282f278104817b1d4c960b28474dedb774f9af3f076e4fa5555935caabe47af94fe3103441f1c03933ecb373a98ffcf18724fbc66f063322cf6ed541cc6df265781ee0787e4c0d47792cf2b62db87241508e6fc33c23aee612de1ea"}}, @TCA_IPT_INDEX={0x8, 0x3, 0xbd}, @TCA_IPT_TARG={0xf6, 0x6, {0x2ca5, 'mangle\x00', 0x1, 0x6, "24ae2466dd88212c15dd4053d602e0260b4f60c5579d1b159fc27026570df3bdffeb713d75afb101b9711e22ad99f1c15aa5e5328949a927aa26b7ca29638684b5759334eadf0f8ae599ea8ffa7cc9f65ffde8c81e90d23c3cc1bad677138451fa6dcc6f7ba640f81dfa5035147ac07ca0983e6b6b16044649248edea02d3ff8fedf8bcc1c1178195c57bae78e9e1e689fd2a182f92991680ea3c431b40cdd8f2ce77aca251db647f0437c5f0263231939f64f26b8435ff886b427c7d7ee74942bd96d2c51ff639e31b7bc56"}}]}, {0x86, 0x6, "4750c23e1b51a36c2abd3f4b12504dd2f037fe60633cd2a08cf3c0526eeca9676dfa4ea9c51a752614b59ffd88ae5af273e85d46e17fd118447b7d3e7e5f2d2a1cae5b9c78e401ff5a8a025f151abcf2863baa60e93786c8f2c3cd3a8db6d8c8f02087bfe578d51a1aaf44e48655876e2436695c04701cabb7e484b371e226047dc8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_vlan={0x11c, 0xb, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0xe7, 0x6, "1fcef3671c639867260e365b4ab99f9619ecc8c97b532345f2a615502888e774fba40e240cae62f74e01ea09a42f49fd3019e425d2ed80267245c6b2d8274947982b1f889402385de7de2a2f33d2d9bdf3a79123a05eeb74c0600a56cd256cccdc41b42aeec79d6ce42775455e912734e99e7e991e81a798713f6ec6c9aeb3f14cf038fd57c7cd412f4f4daa13acc7069997441ea5b7ae1923353f5d4d5b94cf86eddde73a30c4d8826e6c9ad899b4aaddb2669d583e73dc45e5ef71261f4d3859ff05164a3b5f0285d0c95b1feb984801b1a9629648048d9ef50d45ca8e9d4f2e4efc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_csum={0xf4, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xff, 0xffffffffdfffffff, 0x0, 0xfffffe01}, 0x56}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x1, 0x3, 0x4, 0x80000000}, 0x4a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x1, 0x6, 0x953c, 0x2}, 0x7d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x7ff, 0x1, 0x7f, 0x20}, 0x50}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x10000000, 0x8, 0x3ff}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x40000000, 0x9, 0x4, 0x1, 0x9}, 0x5f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x7f, 0x5, 0x1, 0x5}, 0x80}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_csum={0x130, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x9, 0x0, 0x2, 0x7fff}, 0x22}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x30, 0x2, 0x7, 0x80000000, 0x5}, 0x2d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x9, 0xffffffffffffffff, 0x7ff, 0x1}, 0x9}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0xb0a, 0x20000000, 0x1, 0x1}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5, 0x6, 0x7, 0x5729}, 0x79}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0xa747, 0x7, 0xa8a, 0xedca}, 0x6d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x192bc661, 0xffff, 0x7, 0xdfb}, 0x35}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x1000, 0x0, 0x3, 0x2}, 0x61}}]}, {0x23, 0x6, "1dafbc038bc9e2f496b1243ef54cdca35fefa51189af69d607299e7f799df3"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}]}, 0x874}, 0x1, 0x0, 0x0, 0x4008000}, 0x8010) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @dev}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa844c0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x6, 0xfffffffe, 0x0, @private2, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0xb0}}) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:33:23 executing program 1: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)=0x5d) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) pkey_free(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r6, r3, 0x0, 0x800100020001) 08:33:23 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000300)={0x0, 0xe1, 0xa}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633d72618ef0a17720686173683d736dd413c26e97738a31281841e868613338342d61726d363400000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000008"], &(0x7f0000000580)="3a4f55c55fa081208e2a99247df0387561a15b9c1e910893f2bafb8bea014ee5d463353217b32f8439ed97c96341e3e4a3b5da221529dada87c93662b4cd79289b8caa7dd12433fff47958452b54789ba1b635de3c1859927e0fd1898ec25a2aae3f88a6a3ec0d69d9c15e1feed3e7902e6bcec2c93e58df94e86b376a4da6b4578a9bce75437181e801b5e0306c37ae9e6adf8be211d468c678cd8eca4547d7ad6d48cd0795b1e9bb7247b0e014abd556abc48f69d95d9d4de93df21e777e30d6539adcd3a85723a6c170e574ebcb7af2e4f51d2d0f469828fea62a98bb4fdf7c", &(0x7f0000000340)=""/10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7ff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x1, 0xfffffffffffffffe, 0x80000001}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f00000000c0)) [ 217.318704] audit: type=1804 audit(1603701203.556:5): pid=9597 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir016952997/syzkaller.RsRJWN/1/bus" dev="sda1" ino=15755 res=1 08:33:23 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f0000000040)="965d1ffd56f130991f07cb4f638e88c7378166", 0x13, 0x1f}], 0x0, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$usbfs(r1, &(0x7f0000000140)=""/134, 0x86) [ 217.396942] audit: type=1800 audit(1603701203.686:6): pid=9665 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15752 res=0 [ 217.502684] FAT-fs (loop3): bread failed, FSINFO block (sector = 26241) [ 217.524217] IPVS: ftp: loaded support on port[0] = 21 [ 217.578188] Unknown ioctl -2147201537 [ 217.666091] audit: type=1804 audit(1603701203.956:7): pid=9690 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir016952997/syzkaller.RsRJWN/2/bus" dev="sda1" ino=15774 res=1 [ 217.714673] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:33:24 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000300)={0x0, 0xe1, 0xa}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633d72618ef0a17720686173683d736dd413c26e97738a31281841e868613338342d61726d363400000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000008"], &(0x7f0000000580)="3a4f55c55fa081208e2a99247df0387561a15b9c1e910893f2bafb8bea014ee5d463353217b32f8439ed97c96341e3e4a3b5da221529dada87c93662b4cd79289b8caa7dd12433fff47958452b54789ba1b635de3c1859927e0fd1898ec25a2aae3f88a6a3ec0d69d9c15e1feed3e7902e6bcec2c93e58df94e86b376a4da6b4578a9bce75437181e801b5e0306c37ae9e6adf8be211d468c678cd8eca4547d7ad6d48cd0795b1e9bb7247b0e014abd556abc48f69d95d9d4de93df21e777e30d6539adcd3a85723a6c170e574ebcb7af2e4f51d2d0f469828fea62a98bb4fdf7c", &(0x7f0000000340)=""/10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7ff) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x1, 0xfffffffffffffffe, 0x80000001}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f00000000c0)) 08:33:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x50323234}}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x600, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x5, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x8000000}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000140)={0x1c, 0x30, 0x200, 0x70bd2c, 0x0, "", [@typed={0xc, 0x55, 0x0, 0x0, @u64=0x3b}]}, 0x1c}, {&(0x7f0000000180)={0x40, 0x13, 0x435, 0x70bd28, 0x25dfdbff, "", [@typed={0x14, 0x27, 0x0, 0x0, @ipv6=@local}, @generic, @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x88, 0x0, 0x0, @fd}]}, 0x40}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000210018000900000001000000000000000000", @ANYRES32=r0, @ANYRES32=r0], 0x40, 0x90}, 0x6040050) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x103, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0xd, "c8a69a144fbeeec37008a19b43"}, &(0x7f0000000080)=0x31) [ 218.220250] Unknown ioctl -2147201537 [ 218.321849] FAT-fs (loop3): bread failed, FSINFO block (sector = 26241) 08:33:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000018000021004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000000000000473c06000000ffffffef00000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = dup2(r1, r2) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000140)=0x7) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 218.623895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.649988] x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6 08:33:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x83, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000380)='./bus\x00', 0x90ba01, 0x0) write$char_raw(r2, &(0x7f0000002b00)=ANY=[], 0x1c00) ftruncate(r2, 0x2007fff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000580)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 08:33:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="08000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB]) 08:33:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$udf(0x0, 0x0, 0xffffffff, 0x0, &(0x7f0000000280), 0xa00000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000005, 0x810, 0xffffffffffffffff, 0xa26d) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:33:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = dup3(r2, r0, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x108, 0x0, 0x800, 0xb84, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0000}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff801}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8d4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4008080}, 0xc000) 08:33:26 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0xa}, 0x2220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x20000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYBLOB="d601564a000000000200d42c650281bcb692fceae05ae1e032eb9a4000000000060000000000000001000100000000000309040800000000000000000000000000000000fbffffffffffffff0000000000000000000000000000000000000000000001f0ffff0009071500000000000002080000000000000000000000000000800000000000000000000000000000002cac2c78b19d342d29220d89"]) [ 219.730846] EXT4-fs (loop2): inodes count not valid: 8 vs 32 08:33:26 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x26, &(0x7f0000000140)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x100, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000001c0)=ANY=[]) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) [ 219.875485] audit: type=1804 audit(1603701206.167:8): pid=9793 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir942943657/syzkaller.Ggu3BO/6/file0/bus" dev="ramfs" ino=29173 res=1 08:33:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, r1, {{0x6, 0xffffffff, 0x1, r0}}}, 0x28) flistxattr(0xffffffffffffffff, &(0x7f0000001280)=""/220, 0xdc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x0, 0x3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) open(0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="ee35adeb0393"}, 0x0, {0x2, 0x0, @local}, 'bridge_slave_0\x00'}) 08:33:26 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x8000, 0x7, 0x0, 'queue0\x00', 0x4}) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000140)={0x2, [0x40], 0x9}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10, 0x1401, 0x0, 0x70bd28, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x10) openat(r0, &(0x7f0000000080)='./bus\x00', 0x18000, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r2, 0x0, 0x70bd29, 0x0, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x7, 0x1, 0x1}) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:33:26 executing program 1: r0 = socket(0xa, 0x2, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x190, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x3}}, @common=@icmp={{0x28, 'icmp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 08:33:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r1 = socket(0x400000000000010, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x6, 0x7fffffff, 0x1, 0x3, 0x4, 0x6, 0x9, 0x5, 0x10000}}, 0x43) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mount$fuse(0x0, 0x0, 0x0, 0x1302080, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="be67423928973556c630f898b013a3f0bf459be014816d6ca774fbd461c2470ed55b69f556e2e3107cea626a1607e25d"]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000100)=0x28) 08:33:26 executing program 1: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) sysfs$3(0x3) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000240)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./bus\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000140)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:33:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700200000ff03000000000010", @ANYRES32=r3, @ANYBLOB='\x00'/10], 0x3c}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYRESOCT=r0], 0x24}, 0x1, 0x0, 0x0, 0x20008854}, 0x20000000) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x4a, 0x7, 0x80000001, 0x3ff, 0x9, 0xffffffffffffff60, 0x10000, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x6, 0x3, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x3fffffffe, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @private2, 0x0, 0x0, 0x1, 0x400, 0x4000000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:33:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa0102, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x2, @local, 0x8000}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e23, 0x30c, @rand_addr=' \x01\x00', 0x3ff}], 0x68) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) write$tun(r0, &(0x7f0000000400)=ANY=[], 0x68) write$FUSE_LK(r2, &(0x7f0000000240)={0x28, 0x0, 0x0, {{0x3, 0xffffffffffffffc0, 0x2, 0xffffffffffffffff}}}, 0x28) 08:33:27 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x20000, &(0x7f0000000200)={[{@metacopy_on='metacopy=on'}], [{@appraise_type='appraise_type=imasig'}, {@subj_user={'subj_user', 0x3d, '\\+!'}}, {@fsmagic={'fsmagic', 0x3d, 0x9000000000000000}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\\'}}, {@audit='audit'}]}) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) [ 221.217484] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.238497] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.266005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.284883] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.298528] device bridge_slave_1 left promiscuous mode [ 221.318044] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.358486] device bridge_slave_0 left promiscuous mode [ 221.384441] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.431534] device veth1_macvtap left promiscuous mode [ 221.437179] device veth0_macvtap left promiscuous mode [ 221.451081] device veth1_vlan left promiscuous mode [ 221.456377] device veth0_vlan left promiscuous mode [ 221.695425] device hsr_slave_1 left promiscuous mode [ 221.728493] device hsr_slave_0 left promiscuous mode [ 221.768788] team0 (unregistering): Port device team_slave_1 removed [ 221.795836] team0 (unregistering): Port device team_slave_0 removed [ 221.819598] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 221.843504] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 221.916422] bond0 (unregistering): Released all slaves 08:33:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x3}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x852, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x40}, &(0x7f0000000240)=0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x228000, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 08:33:29 executing program 2: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) pwrite64(0xffffffffffffffff, &(0x7f0000000080)="b4fc96a1e1019852cf448a947bba763164abeefaf5d8a83de829d87744c35f698c7380b21ca7d79aa9e35a9143be6168cbd4916501e95e7aa8a9591e49aa66f8eef5a992c4443acac11bf1ba0b11a21007dadc5c0a2bcbbe35634495b6f0abcd8a1f57b16dc90ea98858997d9d9ba1587006fb36bf6b3d05537d23", 0x7b, 0xaca2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000140)={0x0, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_RESETSAMPLES(r3, 0x40045109, &(0x7f00000002c0)) preadv(r1, &(0x7f00000017c0), 0x1ab, 0x0, 0x0) 08:33:29 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 08:33:29 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x2) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2c, 0x400) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r0, 0x409, 0x2) ftruncate(r0, 0x2) [ 223.540423] audit: type=1804 audit(1603701209.827:9): pid=9879 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir916248306/syzkaller.OGCghS/4/file0/bus" dev="ramfs" ino=29330 res=1 08:33:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x3a}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x8004) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x70}}, 0x0) 08:33:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x53f5762efe191cc9}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x274, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_RULES={0xd4, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xa5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xc0e}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xaa}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xe6b}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x92}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xff}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7fff}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x17c, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x101}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4c8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x80}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfac4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xfffffffb}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xff}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xa55}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7f7f2e28}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x661}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x10001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x81}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x10000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc22}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x81}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffff9c74}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffd}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80000000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x101}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x81}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd1a}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2000000}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x6}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) [ 223.642568] audit: type=1804 audit(1603701209.867:10): pid=9879 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir916248306/syzkaller.OGCghS/4/file0/bus" dev="ramfs" ino=29330 res=1 [ 223.642626] audit: type=1804 audit(1603701209.877:11): pid=9879 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir916248306/syzkaller.OGCghS/4/file0/bus" dev="ramfs" ino=29330 res=1 08:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfd53) socket(0x1e, 0x4, 0x10) splice(r3, 0x0, r0, 0x0, 0x400000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1613], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x200c8840}, 0x4) [ 223.831394] ------------[ cut here ]------------ [ 223.836267] WARNING: CPU: 1 PID: 9896 at net/wireless/sme.c:533 cfg80211_connect+0x1856/0x2120 [ 223.845008] Kernel panic - not syncing: panic_on_warn set ... [ 223.845008] [ 223.852368] CPU: 1 PID: 9896 Comm: syz-executor.3 Not tainted 4.14.202-syzkaller #0 [ 223.860153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.869497] Call Trace: [ 223.872080] dump_stack+0x1b2/0x283 [ 223.875714] panic+0x1f9/0x42d 08:33:30 executing program 4: pipe(&(0x7f0000000180)) pipe(&(0x7f0000000240)) syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c6f7775724369723d2a2f6275731fe7a7c6742c776f962f8934ad5ba70c1d916b6469723d0522f9d22c757000"]) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xbe3, 0x4, 0xfffffeff, 0x4}, 0x10) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="4000000000e6ff4bfd51939a810000000000000000448299a43a68e5eca27cddb8ea6d623c30d248a0953256d57c5458269737c636361b18ec4d04765dae6e4fb2ac29915abecf3b009874f727d266d603032295c2c6a2a7e60a409aec99129603c249bd1d6e6315c9fd61d30b856ded4b835c7a740d4ac3237457f69c1e0e1dfba4bb1a8747e863b2012d504c9bbd6eedf287888aa4945f1cfdde8c9ee98336296569e9d3a23442757f106244a23219e80846190f64deed5af5c441ab40c68c8fd2c1d8d23458a057ab8f592800077c163baee7d7c9cd2290420fb3bc3683fd5e26698b1889c57b1fc54b52b4e8ae5367def89da0"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0x4) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0xffffe000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) [ 223.878902] ? add_taint.cold+0x16/0x16 [ 223.882880] ? cfg80211_connect+0x1856/0x2120 [ 223.887369] ? __warn.cold+0x5/0x4b [ 223.890994] ? cfg80211_connect+0x1856/0x2120 [ 223.895478] __warn.cold+0x20/0x4b [ 223.899002] ? ist_end_non_atomic+0x10/0x10 [ 223.903305] ? cfg80211_connect+0x1856/0x2120 [ 223.907786] report_bug+0x208/0x249 [ 223.911396] do_error_trap+0x195/0x2d0 [ 223.915262] ? math_error+0x2d0/0x2d0 [ 223.919043] ? trace_hardirqs_on+0x10/0x10 [ 223.923259] ? deref_stack_reg+0x124/0x1a0 [ 223.927474] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 223.933476] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 223.938327] invalid_op+0x1b/0x40 [ 223.941779] RIP: 0010:cfg80211_connect+0x1856/0x2120 [ 223.946867] RSP: 0018:ffff88805c99f448 EFLAGS: 00010212 [ 223.952208] RAX: 0000000000040000 RBX: ffff888056c31bd0 RCX: ffffc9000ad06000 [ 223.959454] RDX: 0000000000000599 RSI: ffffffff86c43c76 RDI: ffffffff886b6238 [ 223.966704] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed100ad8639a [ 223.973955] R10: ffff888056c31cd5 R11: ffff88809398a480 R12: ffff88805c99f5c0 [ 223.981203] R13: ffffffff886b6100 R14: ffff888056c31cf8 R15: ffff888056c31cd0 [ 223.988460] ? cfg80211_connect+0x1856/0x2120 [ 223.992943] ? cfg80211_connect+0x1856/0x2120 [ 223.997425] ? trace_hardirqs_on+0x10/0x10 [ 224.001640] ? memset+0x20/0x40 [ 224.004928] ? __cfg80211_disconnected+0x18e0/0x18e0 [ 224.010012] ? nl80211_crypto_settings+0x3a5/0x960 [ 224.014923] ? ieee80211_get_channel+0xed/0x150 [ 224.019572] nl80211_connect+0x1379/0x1cd0 [ 224.023789] ? nl80211_update_connect_params+0x9a0/0x9a0 [ 224.029218] ? lock_acquire+0x170/0x3f0 [ 224.033170] ? nl80211_pre_doit+0x2d9/0x510 [ 224.037499] ? nl80211_pre_doit+0x79/0x510 [ 224.041716] genl_family_rcv_msg+0x572/0xb20 [ 224.046123] ? genl_rcv+0x40/0x40 [ 224.049565] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 224.054999] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 224.059999] ? __dev_queue_xmit+0xc96/0x2480 [ 224.064396] genl_rcv_msg+0xaf/0x140 [ 224.068091] netlink_rcv_skb+0x125/0x390 [ 224.072131] ? genl_family_rcv_msg+0xb20/0xb20 [ 224.076694] ? netlink_ack+0x9a0/0x9a0 [ 224.080559] ? lock_acquire+0x170/0x3f0 [ 224.084524] genl_rcv+0x24/0x40 [ 224.087781] netlink_unicast+0x437/0x610 [ 224.091823] ? netlink_sendskb+0xd0/0xd0 [ 224.095862] ? __check_object_size+0x179/0x22c [ 224.100434] netlink_sendmsg+0x62e/0xb80 [ 224.104479] ? nlmsg_notify+0x170/0x170 [ 224.108442] ? kernel_recvmsg+0x210/0x210 [ 224.112577] ? security_socket_sendmsg+0x83/0xb0 [ 224.117314] ? nlmsg_notify+0x170/0x170 [ 224.121288] sock_sendmsg+0xb5/0x100 [ 224.124987] ___sys_sendmsg+0x6c8/0x800 [ 224.128944] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 224.133678] ? __lock_acquire+0x5fc/0x3f20 [ 224.137893] ? do_futex+0x12b/0x1930 [ 224.141585] ? trace_hardirqs_on+0x10/0x10 [ 224.145796] ? dev_ifsioc+0x7d0/0x7d0 [ 224.149575] ? __fget+0x1fe/0x360 [ 224.153006] ? lock_acquire+0x170/0x3f0 [ 224.156960] ? lock_downgrade+0x740/0x740 [ 224.161091] ? __fget+0x225/0x360 [ 224.164535] ? __fdget+0x196/0x1f0 [ 224.168058] ? sockfd_lookup_light+0xb2/0x160 [ 224.172533] __sys_sendmsg+0xa3/0x120 [ 224.176315] ? SyS_shutdown+0x160/0x160 [ 224.180271] ? SyS_clock_gettime+0xf5/0x180 [ 224.184574] ? SyS_clock_settime+0x1a0/0x1a0 [ 224.188961] ? fput+0xb/0x140 [ 224.192047] SyS_sendmsg+0x27/0x40 [ 224.195563] ? __sys_sendmsg+0x120/0x120 [ 224.199600] do_syscall_64+0x1d5/0x640 [ 224.203468] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 224.208633] RIP: 0033:0x45de59 [ 224.211805] RSP: 002b:00007f6496c89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.219494] RAX: ffffffffffffffda RBX: 000000000002afc0 RCX: 000000000045de59 [ 224.226759] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 224.234009] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 224.241260] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 224.248524] R13: 00007fffdb13418f R14: 00007f6496c8a9c0 R15: 000000000118bfd4 [ 224.256700] Kernel Offset: disabled [ 224.260361] Rebooting in 86400 seconds..