Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. 2020/09/06 22:01:05 fuzzer started 2020/09/06 22:01:06 dialing manager at 10.128.0.105:34151 2020/09/06 22:01:06 syscalls: 3174 2020/09/06 22:01:06 code coverage: enabled 2020/09/06 22:01:06 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/06 22:01:06 extra coverage: extra coverage is not supported by the kernel 2020/09/06 22:01:06 setuid sandbox: enabled 2020/09/06 22:01:06 namespace sandbox: enabled 2020/09/06 22:01:06 Android sandbox: enabled 2020/09/06 22:01:06 fault injection: enabled 2020/09/06 22:01:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 22:01:06 net packet injection: enabled 2020/09/06 22:01:06 net device setup: enabled 2020/09/06 22:01:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 22:01:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 22:01:06 USB emulation: /dev/raw-gadget does not exist 2020/09/06 22:01:06 hci packet injection: enabled syzkaller login: [ 35.977273] random: crng init done [ 35.980863] random: 7 urandom warning(s) missed due to ratelimiting 22:03:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:03:24 executing program 1: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 22:03:25 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0x7fff, 0x4) 22:03:25 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) r0 = socket(0x2, 0x3, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000000)) 22:03:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xa, &(0x7f0000000000)={0x77359400}, 0x10) 22:03:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001b000000070021"], 0x1c}}, 0x0) [ 173.178625] audit: type=1400 audit(1599429804.994:8): avc: denied { execmem } for pid=6363 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 174.409038] IPVS: ftp: loaded support on port[0] = 21 [ 174.610089] IPVS: ftp: loaded support on port[0] = 21 [ 174.711172] chnl_net:caif_netlink_parms(): no params data found [ 174.744929] IPVS: ftp: loaded support on port[0] = 21 [ 174.830318] chnl_net:caif_netlink_parms(): no params data found [ 174.880667] IPVS: ftp: loaded support on port[0] = 21 [ 174.966566] chnl_net:caif_netlink_parms(): no params data found [ 174.999973] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.008517] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.015925] device bridge_slave_0 entered promiscuous mode [ 175.038129] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.044492] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.053228] device bridge_slave_1 entered promiscuous mode [ 175.094425] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.102181] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.108946] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.115822] device bridge_slave_0 entered promiscuous mode [ 175.129824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.130479] IPVS: ftp: loaded support on port[0] = 21 [ 175.144578] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.151585] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.159206] device bridge_slave_1 entered promiscuous mode [ 175.247773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.256298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.265812] team0: Port device team_slave_0 added [ 175.295964] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.304669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.314607] team0: Port device team_slave_1 added [ 175.350106] chnl_net:caif_netlink_parms(): no params data found [ 175.376024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.382391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.408370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.434292] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.442482] team0: Port device team_slave_0 added [ 175.448620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.454859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.480299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.493438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.505872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.514219] IPVS: ftp: loaded support on port[0] = 21 [ 175.521956] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.529541] team0: Port device team_slave_1 added [ 175.549523] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.555884] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.563829] device bridge_slave_0 entered promiscuous mode [ 175.575872] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.582573] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.590816] device bridge_slave_1 entered promiscuous mode [ 175.639250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.645520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.671205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.684962] device hsr_slave_0 entered promiscuous mode [ 175.691832] device hsr_slave_1 entered promiscuous mode [ 175.703718] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.711362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.725437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.732190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.757574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.769621] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.821420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.830174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.869417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.912909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.920169] team0: Port device team_slave_0 added [ 175.948013] device hsr_slave_0 entered promiscuous mode [ 175.953626] device hsr_slave_1 entered promiscuous mode [ 175.962890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.973295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.981359] team0: Port device team_slave_1 added [ 175.996206] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.002823] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.010367] device bridge_slave_0 entered promiscuous mode [ 176.021384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.028358] chnl_net:caif_netlink_parms(): no params data found [ 176.047467] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.053828] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.062142] device bridge_slave_1 entered promiscuous mode [ 176.119202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.125474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.152866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.175335] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.184302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.191932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.222676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.248905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.281370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.301926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.313883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.321807] team0: Port device team_slave_0 added [ 176.356295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.363671] team0: Port device team_slave_1 added [ 176.430674] Bluetooth: hci0 command 0x0409 tx timeout [ 176.441621] device hsr_slave_0 entered promiscuous mode [ 176.447754] device hsr_slave_1 entered promiscuous mode [ 176.475269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.510263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.516794] Bluetooth: hci5 command 0x0409 tx timeout [ 176.533219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.540052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.565692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.577851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.584195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.609520] Bluetooth: hci3 command 0x0409 tx timeout [ 176.614822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.625066] Bluetooth: hci2 command 0x0409 tx timeout [ 176.630415] chnl_net:caif_netlink_parms(): no params data found [ 176.636783] Bluetooth: hci4 command 0x0409 tx timeout [ 176.642040] Bluetooth: hci1 command 0x0409 tx timeout [ 176.658401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.687919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.743967] device hsr_slave_0 entered promiscuous mode [ 176.750178] device hsr_slave_1 entered promiscuous mode [ 176.756322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.765207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.772582] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.779238] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.786112] device bridge_slave_0 entered promiscuous mode [ 176.800781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.815465] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.829505] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.836220] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.844909] device bridge_slave_1 entered promiscuous mode [ 176.868161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.905937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.962988] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.970360] team0: Port device team_slave_0 added [ 176.979167] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.985521] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.993098] device bridge_slave_0 entered promiscuous mode [ 177.010338] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.017861] team0: Port device team_slave_1 added [ 177.034167] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.041153] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.049640] device bridge_slave_1 entered promiscuous mode [ 177.092729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.102026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.120176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.126441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.154045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.165733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.172694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.198379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.211651] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.219704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.284715] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.305134] device hsr_slave_0 entered promiscuous mode [ 177.311180] device hsr_slave_1 entered promiscuous mode [ 177.318433] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.325552] team0: Port device team_slave_0 added [ 177.331961] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.339525] team0: Port device team_slave_1 added [ 177.355435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.362679] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.421639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.437499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.453941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.461121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.487356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.499091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.505334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.531048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.544519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.553176] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.567156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.583327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.603497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.623015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.630682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.640368] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.648718] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.671773] device hsr_slave_0 entered promiscuous mode [ 177.677865] device hsr_slave_1 entered promiscuous mode [ 177.684078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.693135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.699680] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.706218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.714467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.724973] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.731763] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.746582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.753232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.769004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.787119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.806442] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.822669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.830563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.838925] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.845399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.852884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.862157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.869928] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.876357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.885503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.903694] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.914160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.923042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.930337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.938998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.946557] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.953043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.961158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.968558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.976154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.995699] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.005304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.012463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.020977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.029217] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.035572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.042584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.062798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.072208] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.078438] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.097687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.118404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.130081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.138445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.146471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.156294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.168643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.176339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.186357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.194743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.203383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.211615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.219736] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.226063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.234541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.242706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.250820] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.257214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.264072] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.271208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.281811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.292824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.302091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.314187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.324517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.332855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.341298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.349303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.361353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.374722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.383820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.393273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.404834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.413651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.421759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.429980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.437855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.445279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.455806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.465821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.476042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.490533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.499209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.506541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.506825] Bluetooth: hci0 command 0x041b tx timeout [ 178.515501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.528880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.539909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.550303] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.556442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.566427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.575823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.583470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.592653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.601579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.609148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.615999] Bluetooth: hci5 command 0x041b tx timeout [ 178.617341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.630511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.640495] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.646500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.654601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.663368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.671338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.679419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.687306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.694355] Bluetooth: hci1 command 0x041b tx timeout [ 178.697654] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.705963] Bluetooth: hci4 command 0x041b tx timeout [ 178.706005] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.711414] Bluetooth: hci2 command 0x041b tx timeout [ 178.723580] Bluetooth: hci3 command 0x041b tx timeout [ 178.729868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.737448] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.752413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.764431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.777867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.789125] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.795561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.803670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.811656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.820030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.828476] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.834812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.842082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.851233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.858958] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.865301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.872426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.879474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.886842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.902669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.911617] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.922453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.931359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.939320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.947220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.957288] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.964418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.973700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.980013] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.988150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.998632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.006339] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.013133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.022071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.034733] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.042532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.050140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.059055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.067681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.074391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.082507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.091608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.099803] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.105877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.115527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.127847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.134883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.143449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.152275] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.158688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.165765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.173567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.181904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.201301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.210278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.223268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.232986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.241143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.251010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.258651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.266346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.274257] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.280667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.290218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.300593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.311557] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.325321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.338979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.346496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.353878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.363301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.371452] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.382934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.396722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.396826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.413315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.424029] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.431248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.442187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.452033] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.459726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.471530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.480674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.487758] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.499989] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.510975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.519487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.532287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.540419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.552631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.563332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.574722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.588576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.607377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.615287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.631310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.639388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.648422] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.654766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.662307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.670519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.679022] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.685350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.693138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.705322] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.714607] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.724072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.735424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.752231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.758893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.766954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.774493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.782285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.789117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.798610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.806282] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.818182] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.825301] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.832346] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.849345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.864330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.873191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.882290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.890960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.899224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.909070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.920209] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.929038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.938867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.945874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.964713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.973131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.981539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.989359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.998884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.006471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.017173] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.023193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.035500] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.044503] device veth0_vlan entered promiscuous mode [ 180.054512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.062728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.077437] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.085478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.099904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.110434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.118560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.126039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.133753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.143472] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.152487] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.163100] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.170098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.181023] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.190761] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.199905] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.206086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.214348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.221488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.229801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.239812] device veth1_vlan entered promiscuous mode [ 180.256393] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.264720] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.279954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.287847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.294558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.313928] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.325530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.336328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.345560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.358603] device veth0_vlan entered promiscuous mode [ 180.371197] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.382298] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.393891] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.401158] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.410283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.417670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.427398] device veth1_vlan entered promiscuous mode [ 180.433426] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.443594] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.455122] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.473661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.485429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.494970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.504938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.513329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.521214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.528469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.538499] device veth0_vlan entered promiscuous mode [ 180.557953] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.566307] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.586197] device veth1_vlan entered promiscuous mode [ 180.592306] Bluetooth: hci0 command 0x040f tx timeout [ 180.593989] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.610594] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.631657] device veth0_macvtap entered promiscuous mode [ 180.639141] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.684143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.684658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.691433] Bluetooth: hci5 command 0x040f tx timeout [ 180.711798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.720132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.727965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.737761] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.744668] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.752082] Bluetooth: hci3 command 0x040f tx timeout [ 180.757889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.758165] Bluetooth: hci2 command 0x040f tx timeout [ 180.767308] device veth1_macvtap entered promiscuous mode [ 180.770407] Bluetooth: hci4 command 0x040f tx timeout [ 180.779592] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.781011] Bluetooth: hci1 command 0x040f tx timeout [ 180.788181] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.803618] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.817342] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.838042] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.847435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.854951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.862894] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.871756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.879753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.891736] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.901961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.912664] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.924232] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.935794] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.944606] device veth0_macvtap entered promiscuous mode [ 180.952209] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.959486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.966720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.974429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.982618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.991138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.999585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.006480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.020755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.029245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.041754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.053429] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.062831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.071286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.080301] device veth0_vlan entered promiscuous mode [ 181.091605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.099078] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.105581] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.113287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.121870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.130628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.138789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.147722] device veth1_macvtap entered promiscuous mode [ 181.156418] device veth0_macvtap entered promiscuous mode [ 181.163218] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.173008] device veth1_macvtap entered promiscuous mode [ 181.180014] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.193057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.201602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.212792] device veth1_vlan entered promiscuous mode [ 181.224514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.233390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.242361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.249621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.257897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.268345] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.275330] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.282238] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.297752] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.307818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.316100] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.324274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.332149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.339919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.347531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.355115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.362557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.369938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.377654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.390650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.399632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.411661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.422957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.430075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.438351] device veth0_vlan entered promiscuous mode [ 181.446356] device veth0_vlan entered promiscuous mode [ 181.452407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.460218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.472113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.482826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.494441] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.502112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.517081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.528991] device veth1_vlan entered promiscuous mode [ 181.534922] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.543753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.551964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.559899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.573400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.584409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.594451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.604629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.615061] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.622518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.640491] device veth1_vlan entered promiscuous mode [ 181.646328] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.657544] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.665553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.674519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.682588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.692825] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.709417] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.718569] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.727743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.742854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.752684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.763226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.773832] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.781249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.794746] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.805820] device veth0_macvtap entered promiscuous mode [ 181.812757] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.820348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.828645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.835770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.843496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.851299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.859276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.867562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.886022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.901586] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.911193] device veth1_macvtap entered promiscuous mode [ 181.918156] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.938174] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.945469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.960831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.972058] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.989417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.001890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.021942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.030690] device veth0_macvtap entered promiscuous mode [ 182.041446] device veth0_macvtap entered promiscuous mode [ 182.048747] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.062969] device veth1_macvtap entered promiscuous mode [ 182.075857] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.085567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.094803] device veth1_macvtap entered promiscuous mode [ 182.108215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.123297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.134451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.145264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.155197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.165097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.175425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.186084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.193889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.204156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.213029] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.220563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.233438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.244086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.258356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.267340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.282612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.292747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.307780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.316959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.327651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.338439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.345579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.354915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.365618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:03:34 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='hugm=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x746, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 182.375303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.385334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.395650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.411448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.417794] tmpfs: Bad mount option hugm [ 182.426170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.437653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.448099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.455018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.469410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.479805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.489582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.502029] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.517538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.541883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.558220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.572740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.582860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.597776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.610902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.621166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.634345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.647805] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.661161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.669219] Bluetooth: hci0 command 0x0419 tx timeout [ 182.689192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.699648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.718193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.731439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.743126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.747115] Bluetooth: hci5 command 0x0419 tx timeout [ 182.758762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.775520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.785453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.799106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.810187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.821779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.827050] Bluetooth: hci1 command 0x0419 tx timeout [ 182.835214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.844004] Bluetooth: hci4 command 0x0419 tx timeout [ 182.850201] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.860348] Bluetooth: hci2 command 0x0419 tx timeout [ 182.862528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.865632] Bluetooth: hci3 command 0x0419 tx timeout [ 182.882566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.897488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.910123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.921194] tmpfs: Bad mount option hugm [ 182.925992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.937294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.947274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.957466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.967337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.976438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.988820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.998729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.009010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.038405] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.051014] batman_adv: batadv0: Interface activated: batadv_slave_1 22:03:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x80) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), &(0x7f00000001c0)=0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 183.092487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.111924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.196039] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 183.206169] hrtimer: interrupt took 25818 ns 22:03:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f00000000c0)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80080004}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3003000002020500000000000000000007000005140001e194ff80060003400004000006000340000000000900060073797a3100000000300001800c000280050001003a0000001400018008000100ac14141d080002000a0101020c000280050001000100000013000b0063616c6c666f7277617264696e6700000a000b00512e3933310000008c010a80400002800c00028005000100110000000c050001002f0000000c00028005000100840000000c0002800500010084000000640002802c00018014000300fc01000000000000000000000000000114000400fc0100000000000000000000000000011400018008000100ac1e000108000200ac1414aa06000340000100000c00028005000100060000000c0002800500010021000000080001400000000008000140000000017000028014000180080001000a01010008000200ac1414aa0600034000030000060003400000000006000340000000000c000280050001001100000006000340000300001400018008000100ac1e000108000200640101010c000280050001002f0000000c00028005000100840000000c0002800600034000020000580002801400018008000100ac1414aa08000200ac1e01010c000280050001002f0000002c00018014000300fe8000000000000000000000000000261400040000000000000000000000ffffac1414bb060003400002000008010a800800014000000001080001400000030000000000000001000800014000000000480002801400018008000100e000000208000200ffffffff060003400003000006000340000400001400018008000100ac0514aa080002000a0101020c000280050001002f000000980002800c000280050001002f00000006000340000200002c000180140003000000000000000000000000000000000114000400fc02000000000000000000000000000006000340000400001400018008000100ac1414aa08000200e00000010c000280050001003a0000002c0001801400030000000000000000000000ffff0a01010114000400fc010000000000000000000000000000040002801800028006000340000000000c000280050001003a"], 0x330}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x80000001, 0x7, 0x9}, 0x10) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:03:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f0000000340)='/dev/input/mouse#\x00'}, 0x30) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6d, 0x2140) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008004}, 0x800) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x8, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xaf}]}, 0x30}, 0x1, 0x0, 0x0, 0x44040}, 0x1) dup2(r0, r4) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000001c0)={0xff, 0x5, 0xffffffff, {0xffff8000, 0x8}, 0x10000, 0xfbd}) [ 183.395547] audit: type=1326 audit(1599429815.204:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7816 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 183.438674] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:03:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xa, &(0x7f0000000000)={0x77359400}, 0x10) 22:03:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000380)}, {0x0}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r3, @ANYRES32=r1], 0x20}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 22:03:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000580)) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) sched_setattr(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000005c0)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={r4, @in={{0x2, 0x4e20, @remote}}, 0x1, 0xfffffffe, 0x2, 0x9, 0x1}, &(0x7f0000000100)=0x98) ptrace$peekuser(0x3, r3, 0xa2) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00000040c2eeca23c423f26bd11bf1e6a049ab83567d14e7200358d39e17b348054cc432685d48441fde52fc6d63e1e454c64cc9387eb18998e43267de4ac807227dfaf7eb4518fd918d", @ANYRES16=0x0, @ANYBLOB="00032bbd7000fddbdf250500000008000400feffffff14000500ff02000000000000000000000000000106000b0004000000080008000a01010214000600fe8000000000000000000000000000bb140005000000000000000000000000000000000008000700ac14142d0500010000000000"], 0x78}, 0x1, 0x0, 0x0, 0x90}, 0x0) 22:03:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @loopback}, @ipv4={[], [], @empty}, 0x0, 0x0, 0xfffe}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x10000, 0x9, 0x7fffffff, 0x4, 0xf, "76cf9b7fa30d818860f1247a490c2ea32425c8"}) fchdir(0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000002488000f0000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008000100344266003400820028000100000000000000000000000000000000000000000000000000000000080059ce00"/72], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0xbf, 0xfffffffe, 0x2, @loopback, @remote, 0x0, 0x0, 0x3, 0x1}}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xf0, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x44}, 0x0) 22:03:35 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4076, 0xfec}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = signalfd4(r0, &(0x7f0000000000)={[0x2]}, 0x8, 0x80000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=0000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_STATFS(r4, &(0x7f00000002c0)={0x60, 0x0, 0x0, {{0x7, 0x3ff, 0x5, 0x4, 0x6, 0x6, 0x3, 0x8000}}}, 0x60) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000080)={@fixed={[], 0x10}, 0x4, 0x2, 0xffff7fff}) setregid(0x0, r2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000240)=""/106, 0x6a}, {&(0x7f0000000340)=""/135, 0x87}], 0x3, 0x200, 0xfffffffc) [ 183.949078] audit: type=1804 audit(1599429815.754:10): pid=7874 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir851621230/syzkaller.L3fqLq/3/bus" dev="sda1" ino=15763 res=1 22:03:36 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @private=0xa010100}, @in6={0xa, 0x0, 0x0, @mcast2}, @in={0x2, 0x0, @dev}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e22, 0x0, @dev, 0x5}], 0x68) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:03:36 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x709180, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4000081) r1 = socket(0x1, 0x5, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, 0x0) unshare(0x40000000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x4}, 0x16, 0x3) 22:03:36 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 22:03:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x405, 0xfffffffffffffffc}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x800000000000000}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x800, 0xfff8000000000000, 0x6, 0xbf6, 0x5fb, 0x8}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) [ 184.475949] audit: type=1326 audit(1599429816.284:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7899 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 22:03:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) keyctl$read(0xb, 0x0, &(0x7f0000000080)=""/250, 0xfa) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f0000000680)=""/190, 0xbe}], 0x4, 0x0, 0x9) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000180)="5144db346577581e9648960f7e5afcf68adb51b87ff531c215c4f35cf103ba1447bbb68fe3b54b11c7615ec5998757e5eaff8dcaef6e8f316efd03556cd02a", 0x3f) [ 184.843361] audit: type=1804 audit(1599429816.624:12): pid=7872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir851621230/syzkaller.L3fqLq/3/bus" dev="sda1" ino=15763 res=1 [ 184.869914] syz-executor.5 (7874) used greatest stack depth: 24808 bytes left [ 184.948605] IPVS: ftp: loaded support on port[0] = 21 22:03:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0x200020}}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000580)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) [ 184.979160] audit: type=1400 audit(1599429816.794:13): avc: denied { dac_override } for pid=7921 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 22:03:36 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @null=' \x00'}, 0x12) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = gettid() sendmsg$AUDIT_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x3e9, 0x0, 0x70bd2a, 0x25dfdbfb, {0x1a, 0x1, 0x1, r2, 0xd6, 0x6, 0x5, 0x7, 0x0, 0x617}, ["", "", "", "", "", "", ""]}, 0x38}}, 0x4000) bind$ax25(r0, &(0x7f00000001c0)={{0x3, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket(0x10, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd0008000000000000000040", 0x1e, 0x1c0}]) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000280), &(0x7f00000002c0)=0x4) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x0, 0x0, 0x3, 0x4}}, 0x26) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 185.089584] audit: type=1400 audit(1599429816.794:14): avc: denied { sys_ptrace } for pid=7918 comm="syz-executor.2" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 22:03:37 executing program 4: clone(0x2008900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x480, 0x358, 0x0, 0x148, 0x0, 0x148, 0x3e8, 0x240, 0x240, 0x3e8, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x8000}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) [ 185.247756] Dev loop2: unable to read RDB block 1 [ 185.252840] loop2: unable to read partition table [ 185.280211] loop2: partition table beyond EOD, truncated 22:03:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)={[{@noquota='noquota'}]}) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x402, 0x4) [ 185.301644] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 185.461481] XFS (loop4): Invalid superblock magic number 22:03:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x24, 0xc, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x6c}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1264, 0x12, 0x9, 0x5, 0x70bd29, 0x25dfdbff, {0xa, 0x0, 0x2}, [@nested={0x124d, 0x52, 0x0, 0x1, [@generic="e71af902759087a89c6629f9a70e194e240778691f530d7749ab0ed431d41dc9e0b7da9b2637bf61d4e9a088f54c417935a5f211070f269ce93f1527b650cf0a1f", @typed={0x8, 0x3b, 0x0, 0x0, @uid=r1}, @generic="9638cc7e69c3c8907b8bf58dcff2cdd5b89c0561bcf584f0430817f3ba33652a604a370a71877668b6c6e0c206eae24dcf7735dcc1895318fc0036497c24523a8f1d4faf264a3e0bec309ba5926c5301e9066d7e6a0c2a086ffe8730b2641d8ad7bca8f15b8bdf325c3ccf05c3fc542ca0a817e89c4cd67d23f2f9d767f68b86f0219d63df304763c91cb5d3ed824ff975b4b72662dd7cc71ff7a7064862acfdaea853215d81670ac5c012bebb9c6a4cd70da947f8a1cbb9f13ee4dfb8270d9e6c89ad8372711f1b6cd5435aa0ec14232fd9cc497bbe587db70dc55237d7d31205984f94", @typed={0x8, 0x61, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="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", @typed={0x8, 0x6e, 0x0, 0x0, @fd=r2}, @typed={0x8, 0xf, 0x0, 0x0, @ipv4=@loopback}, @typed={0x14, 0x73, 0x0, 0x0, @ipv6=@remote}, @generic="efad1481ccaf960eec56e4a0d339d85136e3b9b1e62aab043398842eb424a60aa70dfb94c377b6c7579aa135b6c40fd9cf271ecd3874770ff30e2e401fa43b66b29242165184f74b40b3fc9722ea0efbb44332d7c827b8ce6c6468ec688a492d039d28a2f848d4ad1bb63f3738d04aed3af05b823b1f8d861d3511b831f9044bcd0e5b5fa2ef31189c8919a88556772fe8da64e296ff2bd21be4bfe1c18436d104793cde1d726835b60caaeb3645786a0ce743f0c88ea32fd877cfeb77234277321f20ccd77e60684f62647adef1477791d856e7cac0e6c766abdce6638208a9216306d00f97c0c7"]}]}, 0x1264}, 0x1, 0x0, 0x0, 0x10}, 0x84000) 22:03:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 185.599440] XFS (loop4): Invalid superblock magic number 22:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x4000802}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'wg0\x00', r6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c004774d50000000100000007008000", @ANYRES32=r7, @ANYBLOB="820400000a000200aa"], 0x42e}}, 0x0) r8 = fcntl$dupfd(r5, 0x0, r4) setsockopt$inet6_IPV6_DSTOPTS(r8, 0x29, 0x3b, &(0x7f0000000280)={0x88, 0x9, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x80, 0x38, "86ae2dafac0fa89e9be99209369825b4cc70b89f085f31ed8be27f5c72a0081c72649e5a28ac1dcc064dc9abccdd2ba131e442ca22e9070c"}]}, 0x58) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000140)=0x4) 22:03:37 executing program 4: perf_event_open(&(0x7f0000001040)={0x1, 0xffffffffffffff19, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000500)={0xe, 0x40, 0xf6d}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x10000, 0x0, 0xf000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000800)="6d03c287e56e922f9ba7c370766a9301f9dce4a6deb8761ab25f54fca5791e4976802b5c854c67978a6e38b04e3e1f87f120747b52fe2738af1b467302e3f8bd027914653add47d75305da7ae7f043e31f", 0x51, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="34000000100001045393000000000000000000", @ANYRES32, @ANYBLOB="ec00006e926e030b87add0d99ce1ab5a2f6131320524c4eb21be7089d3b48c64e43f8363bfeb1059e0eec9de14ae20d0e6fc767c8d2f8b99f433fbe37933e623d541617430ff170e7425cb96845c31f6a230dd701dab146cbde6e6575148675e6df76140de7d01f6dc22e4ef3d763b3165a71e5e987011b981887bd1d398f30bc47e729b25d05bee"], 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000640)={0x8, 0x2, 0x5, 0x81, 0x0, 0x80000001, 0x0, 0x5dc5, 0x0}, &(0x7f0000000740)=0x20) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, 0x0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fddbdf250f00000034000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080002ffe80000000800030001000000"], 0x48}, 0x1, 0x0, 0x0, 0x8801}, 0x20000040) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="28e74549f18e55442f97aaa54e2c6b7ff1d5b0cde842bf2dd4d8a9b4de6aed8825", @ANYRES64=r2, @ANYRES16=r3], 0x28}}, 0x8800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 22:03:37 executing program 0: ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000001c0)={[0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x521, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x24300, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000580)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000011c0)={@fixed={[], 0x12}, 0x80000000, 0x8001, 0x5cae, 0x7fff, 0x80, "c175c35368ab3980a42501d5fc0c041985c1126e087294a2d87ef65fd35fd8d993840b8baf5550fa5aac40121560adb1c1c4fd2c38525498ba1e3f83aa87fdffc9e1763b5102ebbac72a606787c4aae919e0bd301fad3db85b1e7000f0c625b2f100c9bf6efbe08b3fa78f6ccb6fd1182c985870c0ec6435a141f6ce4c5cff62"}) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000001340)) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x1c1500, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000001300)={&(0x7f0000000140), 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x3c, r2, 0x20, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048001}, 0x4040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x4, 0x80ffff) 22:03:37 executing program 4: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10001}, 0x0, 0x0, 0xfc68, 0x2, 0x0, 0xfffffffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x4, 0x0, 0x1f, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x8900000, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x0, 0x2}) syz_open_procfs(0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/165}) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/30) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe0) 22:03:37 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000000000000000e026c089d22795b62a9a1fedc07a31349e13a417b99663cbafeda259193d0e6a1bf173678a8ac445768d84e14fbb28ed1bc5127c6cd8330000", @ANYRESOCT=r1], 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="6fad0fc45d4c22cc01208662003fb6226c95ad92383e9a0c3ee173db5474234173a659f3ce8611a958be38541d8233b4b5b6349b8b6bed80b627fdaa24e087154a3388720e59d84b4545618c19ec31", 0x4f}], 0x1, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000580)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000040)=0x6) syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000001a40)=[{&(0x7f0000000000)="4552a9", 0x3}]) 22:03:37 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x5, 0x8, 0x3}) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x81, 0x501200) 22:03:37 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) setreuid(0x0, 0xee01) r1 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8914, &(0x7f0000000040)={'syztnl0\x00', 0x0}) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="a793", 0x2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 185.922794] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 185.981598] BFS-fs: bfs_fill_super(): Inode 0x0000003b corrupted 22:03:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x49, "45385a557ee13039ec7f865415b09de3086b4b88b48e76368a70b97d9781236b81313ed5d6e0bc5ef3cce523750da5068141fb66d172e3a38b639ee310f5093ada35b299ff29adda60"}, &(0x7f0000000100)=0x51) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) getpgid(r4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:03:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000040)=0xdae1) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001400)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 186.047040] audit: type=1400 audit(1599429817.854:15): avc: denied { create } for pid=8037 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 186.125172] audit: type=1400 audit(1599429817.864:16): avc: denied { ioctl } for pid=8037 comm="syz-executor.1" path="socket:[28378]" dev="sockfs" ino=28378 ioctlcmd=0x8914 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:03:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0xc0c5}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x18, 0x2, [@TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}]}]}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580)) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000016c0)={0xb0, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x4}}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x6}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x9d}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x2}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x5}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0xfff8}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x1}]}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_FORWARDING={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x80a}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x1}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x14}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8841}, 0x4004000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000580)) sendmsg$OSF_MSG_ADD(r6, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x12b4, 0x0, 0x5, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [{{0x254, 0x1, {{0x2, 0x200}, 0x9, 0x7, 0x1, 0x7, 0x3, 'syz0\x00', "229f88c681b0e34aa0c6c0d7a97dc9c5c2e5978807986f6df516708a9f3d0ff0", "29df2a4ab743b28047983359b831c28ebda783a3515cbe3d9d5f5d7cb472486f", [{0x1800, 0x1, {0x1, 0x5}}, {0x5, 0x4, {0x1, 0x800}}, {0x40, 0x6, {0x3, 0x1}}, {0x7, 0x8, {0x1, 0x20}}, {0x400, 0x4, {0x3, 0x8001}}, {0xff, 0x401, {0x2, 0x401}}, {0x8000, 0x3, {0x0, 0x7fffffff}}, {0x7fff, 0x400, {0x2, 0x100}}, {0x161, 0xfffe, {0x1, 0x7}}, {0x1, 0x2, {0x0, 0xfffffff8}}, {0x3, 0x7, {0x0, 0xffffffff}}, {0x5, 0xfffa, {0x3, 0x8}}, {0xf0d6, 0x7}, {0x5, 0x8, {0x3, 0xff4}}, {0x6, 0x1ff, {0x3, 0x8000}}, {0x1, 0xfff, {0x1, 0x1f}}, {0x6, 0x6, {0x3, 0xdc}}, {0x0, 0x5, {0x3, 0x6}}, {0x4, 0x5, {0x1, 0x4}}, {0x6, 0x8, {0x1, 0xd4}}, {0x40, 0xf0, {0x1, 0x4}}, {0x0, 0x100, {0x2, 0x401}}, {0x9, 0x0, {0x1, 0x3}}, {0x9, 0x3f, {0x2, 0x6}}, {0x6, 0x3, {0x2, 0x9ed}}, {0x0, 0x5, {0x2, 0xfffffff9}}, {0x5, 0x23, {0x3, 0x5}}, {0x4, 0x2, {0x0, 0x7}}, {0x0, 0x2, {0x2, 0x3}}, {0x0, 0x81, {0x0, 0x1ff}}, {0x0, 0x7, {0x2, 0xc618}}, {0xffe1, 0x101, {0x3, 0x1ff}}, {0xfffe, 0x2, {0x1, 0xfffffffb}}, {0x1100, 0xdca, {0x0, 0x7}}, {0x0, 0x3, {0x2, 0x6}}, {0xd1, 0x20, {0x3, 0x6}}, {0x3, 0x0, {0x1, 0x6}}, {0x5, 0x6, {0x1, 0x2}}, {0x63b5, 0x9, {0x1, 0x1ff}}, {0x0, 0x9, {0x2, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x44}, 0x20, 0x2, 0xfff7, 0x6, 0x16, 'syz0\x00', "17829e223bc707a0b5a9127d69e81ce8d405cbcd6c7b29e9d8aa247622361d3f", "b566d53eb435129873d3c1f9da4db85ab6a0b21bfd3f88d53ef8a9804f00c677", [{0x0, 0x6, {0x2, 0x1}}, {0x4, 0x8000, {0x3, 0x5d5}}, {0x81, 0x1, {0x2, 0x6}}, {0x3f, 0x1, {0x0, 0x662bf200}}, {0x0, 0x1, {0x1, 0x3}}, {0xff, 0x4, {0x2, 0x3}}, {0x5, 0x284d, {0x3, 0x7f}}, {0x9a0, 0x7ff, {0x3, 0x3}}, {0x7, 0xe8, {0x3, 0x4328}}, {0x4, 0x1, {0x3, 0x7}}, {0x2, 0x8000, {0x1, 0x5}}, {0x0, 0x1, {0x1}}, {0x0, 0x8, {0x2, 0x6}}, {0x2, 0xf41, {0x3, 0x30}}, {0x21e9, 0x1000, {0x3}}, {0x6, 0x18e2, {0x2, 0x108}}, {0xfff9, 0x1000, {0x2, 0x5}}, {0x5, 0x3c, {0x0, 0x6}}, {0x8, 0x8, {0x2, 0x8}}, {0x1, 0x0, {0x3, 0xa5}}, {0x401, 0x7b64, {0x1, 0x80000000}}, {0x5, 0x8001, {0x3, 0x1}}, {0x40, 0x508, {0x2, 0xcf5}}, {0x7f, 0x2, {0x2, 0x8}}, {0xfff8, 0xe5bf, {0x3, 0xe1}}, {0x2, 0xdd, {0x1, 0x1}}, {0x7, 0x0, {0x3, 0x219}}, {0x3, 0x1, {0x3, 0x1}}, {0xfff, 0x5, {0x3, 0x2}}, {0x1, 0x40, {0x0, 0x3}}, {0x2, 0x9, {0x0, 0x1251}}, {0xfffa, 0x7, {0x3, 0x400}}, {0x9, 0x3, {0x1, 0x26}}, {0x20, 0x5, {0x2, 0x7fffffff}}, {0x2, 0x4, {0x0, 0x5a6}}, {0x8000, 0xff, {0x2, 0x8}}, {0xff, 0x3f, {0x0, 0xfd1}}, {0xa5ef, 0xfc1, {0x0, 0x200}}, {0x8, 0x20, {0x1, 0x7}}, {0x9, 0x0, {0x2, 0x6}}]}}}, {{0x254, 0x1, {{0x2}, 0x2, 0x3, 0x7, 0x4, 0x7, 'syz0\x00', "4999dddabe343c9b7239eb44dc23ddff5d271fdcb541412d49094a558e36f309", "35a340f10f190348780f0cf9f29acd04e6a6fa891b16dc46163d7e9a1922e476", [{0x9, 0x1, {0x0, 0x200}}, {0xfc00, 0xa7, {0x3, 0x1}}, {0x4, 0x7, {0x1, 0x81}}, {0x401, 0x5, {0x0, 0x9b}}, {0x1, 0x1, {0x1, 0x5}}, {0x8000, 0x1, {0x1, 0x1}}, {0x3, 0x3, {0x2, 0x200}}, {0x9, 0x7, {0x3}}, {0x361, 0x7fff, {0x2, 0x8}}, {0x7ff, 0xd81, {0x1, 0x7f}}, {0x2, 0x7, {0x3, 0x1000}}, {0x8, 0x8, {0x1, 0x80000000}}, {0xeb1, 0x3e, {0x1, 0x7ff}}, {0x20, 0x400, {0x3, 0x8}}, {0x2, 0x3, {0x1, 0x4}}, {0x2, 0x6, {0x1, 0x8}}, {0x6, 0xfb, {0x1, 0x8}}, {0x400, 0xf801, {0x2, 0x4}}, {0x8, 0x3ff, {0x1, 0x9}}, {0x2, 0x3f, {0x1, 0x5}}, {0x1000, 0x3, {0x2, 0x5}}, {0x1, 0x8, {0x1, 0x7}}, {0x81, 0xff, {0x0, 0xc39}}, {0x8000, 0x3, {0x3, 0x1}}, {0x1f, 0x3, {0x2, 0x9}}, {0x40, 0x2, {0x1, 0x6}}, {0x7c, 0x267, {0x1, 0x4}}, {0xfffa, 0x9a, {0x2}}, {0x7, 0x2, {0x3, 0x7fff}}, {0x0, 0x2882, {0x2, 0x9}}, {0x6, 0x1758, {0x1, 0xfffffffd}}, {0x5, 0x0, {0x0, 0xa968}}, {0x5, 0x8000, {0x2, 0x6}}, {0x7, 0x1, {0x1, 0x5}}, {0x9, 0x3, {0x3, 0xffff}}, {0x2, 0x4, {0x0, 0x80}}, {0x8, 0x1, {0x0, 0x4}}, {0x7, 0x5, {0x2, 0x3}}, {0x1c27, 0x7, {0x1, 0x1000}}, {0x9, 0x7, {0x2, 0x80000000}}]}}}, {{0x254, 0x1, {{0x1, 0xd42}, 0x9, 0xd, 0x7, 0x0, 0xa, 'syz0\x00', "c6be2125ca3c82d12feb0ff6aebda0de29cd3a196b9451380423c629de2bfc2f", "1e3a027f19b15f3bf5b68334d0b02862fc2bdd0f9878947e87897e8c98c900e1", [{0x1, 0x861, {0x3, 0x2000}}, {0xffff, 0x3, {0x2, 0xfffff8ec}}, {0x7, 0xf900, {0x1, 0x697b}}, {0x6, 0x0, {0x1}}, {0x3, 0x2073, {0x1, 0x6}}, {0x80, 0x4, {0x3, 0x7}}, {0x401, 0x5, {0x2, 0x2}}, {0x8, 0x10, {0x0, 0x3}}, {0x2, 0x8, {0x1, 0x29}}, {0xfffb, 0x4, {0x1, 0x7}}, {0x0, 0x7, {0x2, 0x4}}, {0x4, 0x4, {0x2, 0x2}}, {0x101, 0x6, {0x0, 0x7}}, {0x4, 0x3, {0x2, 0x3ff}}, {0x1000, 0x2, {0x1, 0x7}}, {0x2, 0x7, {0x3, 0x6}}, {0x3, 0x7ff, {0x2, 0x1}}, {0x4, 0x1, {0x1, 0xafcb}}, {0x3, 0x1, {0x2, 0xabbf932}}, {0x2, 0x1f, {0x3, 0x57}}, {0xefe4, 0x3, {0x3, 0x7ff}}, {0x9, 0x8d4e, {0x0, 0x9573}}, {0x8, 0x2, {0x2, 0x5}}, {0x4, 0x30ba, {0x0, 0x5be}}, {0x3, 0x1ff, {0x3, 0xba4}}, {0x2, 0x6, {0x1, 0x9}}, {0xfffc, 0x9, {0x3, 0x1}}, {0x0, 0x1f, {0x2, 0x7fff}}, {0x7, 0x5, {0x0, 0xffff}}, {0x8, 0x3a, {0x3, 0x90e3}}, {0x4, 0x12, {0x1, 0x8}}, {0x7fff, 0x4, {0x3, 0x1}}, {0xff, 0x8, {0x1, 0x20}}, {0x61, 0xffff, {0x0, 0x6}}, {0xae83, 0x9, {0x0, 0x2}}, {0xd048, 0x4, {0x2, 0x5}}, {0x0, 0x8, {0x2, 0xfffffefd}}, {0xe65d, 0x0, {0x0, 0x5}}, {0x4, 0x9, {0x0, 0x800}}, {0x400, 0xf8a, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x3, 0xda4e}, 0x10, 0x9, 0xb, 0x3f, 0x0, 'syz0\x00', "be2744a96f3058d8113e59cb2eeaa7b118e3d429ab651513eb61e9dea536ccd2", "6d4e427b80d29a971d8a8de31892ec4192971752859eff039dda7145dfbccb2a", [{0x8000, 0x8, {0x2, 0x5}}, {0x4, 0x2b9, {0x0, 0x6}}, {0x8, 0x6, {0x1, 0xb9b4}}, {0x6, 0x9, {0x3, 0x100}}, {0x8001, 0x3834, {0x2, 0x8}}, {0x6a6, 0x5, {0x1, 0x101}}, {0x28, 0x40, {0x3, 0x1}}, {0x3f, 0x7, {0x0, 0x67}}, {0xfff, 0x1, {0x3, 0x80000000}}, {0x2, 0x8, {0x2}}, {0xe3, 0x5, {0x1, 0x4}}, {0x3, 0x0, {0x1, 0x400}}, {0x6, 0x6, {0x2, 0x34e55945}}, {0x7fff, 0x4, {0x3, 0x7}}, {0x48c0, 0x800, {0x0, 0x1}}, {0x9, 0x6, {0x4, 0x1}}, {0x0, 0x9, {0x0, 0xdb9}}, {0x3c7d, 0x0, {0x2, 0x9}}, {0x3f, 0x6, {0x2, 0xfff}}, {0x8, 0x4c, {0x2, 0x2}}, {0x8, 0x0, {0x2, 0x6}}, {0x400, 0x5, {0x3, 0xff}}, {0xf370, 0x5, {0x1, 0x4000}}, {0x20, 0x1, {0x1, 0x8}}, {0x8, 0x6, {0x3, 0x6}}, {0x400, 0x3ff, {0x2, 0x1}}, {0x2, 0x5, {0x2, 0x1ff}}, {0x5, 0x8, {0x1, 0x4}}, {0x7fff, 0x3f, {0x2, 0x5}}, {0x4, 0x976, {0x0, 0x6}}, {0xff, 0x8, {0x2, 0x3f}}, {0x1000, 0xffff, {0x2, 0x5}}, {0x0, 0x2, {0x2, 0x6}}, {0xb5, 0x0, {0x2, 0x1}}, {0x0, 0x4, {0x0, 0x9}}, {0x2, 0x8000, {0x3, 0x4}}, {0x81, 0x1, {0x0, 0xfffff0fc}}, {0x6, 0x3, {0x2, 0x5}}, {0x0, 0x11, {0x0, 0xc0}}, {0x1, 0x8000, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x38}, 0x44, 0xfe, 0x9, 0x3, 0x18, 'syz0\x00', "ca028881c55315595bb1279c53744d63b8b1f25041cfb19df36f898e8519c947", "aa25a8fa2c13acd7db3f34f0b4632cedea107fb6d760e63b25815db7bb0fc849", [{0x401, 0x1, {0x0, 0x7}}, {0x6, 0x40, {0x3, 0x7e}}, {0x5, 0x1, {0x0, 0x80}}, {0x6, 0x2, {0x1, 0x3f}}, {0x5, 0x0, {0x3, 0x80000000}}, {0x7, 0x2, {0x0, 0x1}}, {0x3, 0x7, {0x0, 0x9}}, {0xd7, 0x0, {0x0, 0x7}}, {0x7, 0xfd5a, {0x3, 0x3a4}}, {0xfffb, 0x5, {0x0, 0x8}}, {0x5, 0x0, {0x0, 0x7fffffff}}, {0x2, 0x9, {0x1, 0x9}}, {0x4, 0x1000, {0x1, 0xfffffeff}}, {0x7, 0x9, {0x2, 0x3}}, {0x45, 0x3, {0x1, 0x6}}, {0xb58, 0x9, {0x1, 0x400}}, {0x1000, 0x2, {0x2, 0x7ff}}, {0xa, 0xffff, {0x0, 0x4}}, {0x9, 0x1f, {0x1, 0x100}}, {0x2, 0x8, {0x0, 0xfffff801}}, {0x1f, 0x0, {0x2, 0xffffffc1}}, {0x9, 0x401, {0x1}}, {0x7, 0x9, {0x2}}, {0x0, 0xc75, {0x2, 0x1a000000}}, {0x200, 0xfc8, {0x1, 0x7}}, {0x9, 0x8, {0x1, 0x823}}, {0xff, 0x7, {0x3, 0x2}}, {0xd6fb, 0x7ff, {0x1, 0x3f}}, {0x101, 0x1f, {0x0, 0x6c}}, {0x0, 0x3bd, {0x0, 0xfff}}, {0xff, 0x400, {0x1, 0xfffffff7}}, {0x1, 0x9, {0x2, 0x570}}, {0x3, 0x7f, {0x0, 0x7f}}, {0x6, 0x9, {0x1, 0x9}}, {0x2, 0x0, {0x0, 0x5}}, {0x1000, 0x7, {0x3}}, {0x1, 0x4, {0x0, 0x8}}, {0x5, 0x8000, {0x2, 0x20000000}}, {0xffff, 0x7, {0x1, 0x7}}, {0x0, 0x9, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x8, 0x1, 0x3f, 0xfff9, 0x1e, 'syz1\x00', "92c843b643a2a3b561718b39fa3f7814e63e040e973614571ed14e7485800949", "ee8df363ff186320029348d4939b1146877d8f33489d432571072fa9820772dc", [{0x6, 0x20, {0x3, 0x7}}, {0x9, 0x8, {0x2, 0x2}}, {0x4, 0x1, {0x2, 0xfffffffc}}, {0x4, 0x1f, {0x2, 0x2}}, {0x7, 0x6, {0x3, 0x9}}, {0x6e, 0x1, {0x3, 0x4}}, {0x2, 0x100, {0x2, 0x1}}, {0x1, 0xffff, {0x1, 0x6}}, {0xcf54, 0x7e6e, {0x2, 0x28d1}}, {0x1, 0x7ff, {0x3, 0xfffffff8}}, {0x81, 0x8a, {0x2, 0x800}}, {0x95, 0x5, {0x3, 0x5}}, {0x7ff, 0xffff, {0x3, 0x1f}}, {0xff, 0x401, {0x1, 0x81}}, {0x3f, 0x1, {0x3}}, {0x80, 0x6, {0x1, 0x7b}}, {0xe000, 0x3, {0x1, 0x1ff}}, {0x7, 0x454d, {0x3, 0x7}}, {0x7, 0x9, {0x3, 0x400}}, {0x97, 0x8, {0x2, 0xfcf}}, {0x3, 0x7fff, {0x2, 0x400}}, {0x7, 0x4, {0x0, 0x8}}, {0x7ff, 0x7f, {0x3, 0x4}}, {0xffff, 0x1ff, {0x3, 0x100}}, {0xed, 0x9, {0x3, 0x3}}, {0xcd, 0x81, {0x3, 0x4}}, {0x6, 0x7fff, {0x3, 0x7}}, {0x8, 0x8001, {0x3, 0x40}}, {0xcd64, 0x3, {0x2}}, {0x5, 0x0, {0x1, 0x8000}}, {0x5, 0xf0, {0x0, 0x7}}, {0x9e, 0x9, {0x0, 0x6}}, {0x0, 0x41, {0x3}}, {0x6, 0x515d, {0x3, 0x7}}, {0x7, 0x8, {0x3, 0x5}}, {0x8, 0x3, {0x2, 0xfffffffe}}, {0x101, 0xff, {0x1, 0x6}}, {0x0, 0x4, {0x2, 0x1}}, {0xfa, 0x100, {0x0, 0x5}}, {0x8, 0x0, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x401}, 0xff, 0x2, 0x0, 0x0, 0x15, 'syz1\x00', "8565033da1caeb9fbe87b7bc1bebdfc55a74eaf62ce02e2468f1abcb89e78ade", "baefba2c6c2a0227ee45796a7593b7064e21427acaecd96af66de5c584e95490", [{0x8000, 0x0, {0x2, 0x850}}, {0x1, 0x400, {0x0, 0xde}}, {0x8, 0x2, {0x1, 0x1f}}, {0x9, 0xfffd, {0x0, 0x2}}, {0x1, 0x6, {0x0, 0x6}}, {0x100, 0xffff, {0x3, 0x4}}, {0x5, 0x32, {0x2, 0x400}}, {0xfffa, 0x604, {0x0, 0x1}}, {0x9, 0x200, {0x1, 0x80}}, {0x40, 0x4000, {0x0, 0x780b}}, {0x7, 0x3ff, {0x2, 0x6}}, {0x9, 0x6, {0x2, 0x4}}, {0xec, 0x6, {0x0, 0x6d8d}}, {0x7, 0x8, {0x0, 0x1ff}}, {0x1, 0x56, {0x3, 0x1}}, {0x0, 0x9, {0x1, 0x4}}, {0x81, 0x2, {0x1, 0x40}}, {0x2, 0xf7c, {0x2, 0x8}}, {0xa2a2, 0x9, {0x1, 0xfe3b}}, {0x5, 0x8, {0x3}}, {0xffff, 0x2, {0x2, 0x2}}, {0x7, 0x3, {0x3, 0x3}}, {0x5, 0xff9d, {0x1, 0x1}}, {0xe4, 0x0, {0x1, 0xffffffc0}}, {0xb793, 0xf0a, {0x0, 0x1}}, {0x100, 0x9, {0x1, 0x4}}, {0x39c, 0x7, {0x3, 0x234c7334}}, {0xa0e, 0x9, {0x1, 0x4}}, {0x69e2, 0x2, {0x0, 0x5c3}}, {0x2, 0xa63, {0x2, 0x401}}, {0x1, 0xff, {0x3, 0x9}}, {0x0, 0x1000, {0x0, 0x2}}, {0x4, 0xffc0, {0x0, 0x84}}, {0x3f, 0x3, {0x0, 0x4}}, {0x999, 0x1, {0x0, 0x1}}, {0x101, 0x1, {0x3, 0x4efa}}, {0xff, 0x4f4c, {0x3, 0x2}}, {0x4, 0x3, {0x1, 0x9}}, {0x5, 0x2, {0x0, 0x33}}, {0x2, 0x7ff, {0x0, 0x758}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:03:38 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0xc8, 0xc8, 0x0, 0xc8, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) rt_tgsigqueueinfo(r0, r1, 0x21, &(0x7f0000000300)={0x25, 0x4, 0x4e}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) [ 186.717540] vivid-004: kernel_thread() failed 22:03:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', r3, 0x7, 0x7800, 0xa69, 0x1ff, {{0x1d, 0x4, 0x0, 0x4, 0x74, 0x66, 0x0, 0x8, 0x2f, 0x0, @rand_addr=0x64010100, @broadcast, {[@end, @ra={0x94, 0x4, 0x1}, @generic={0x0, 0x9, "312bb98ed9dc90"}, @generic={0x83, 0xb, "a207e943ee6eae8f63"}, @ssrr={0x89, 0x27, 0x11, [@empty, @private=0xa010100, @multicast2, @multicast1, @multicast2, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x56, [@multicast1]}, @rr={0x7, 0x17, 0xf9, [@broadcast, @dev={0xac, 0x14, 0x14, 0x25}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000180)={'tunl0\x00', r4, 0x80, 0x700, 0x6, 0x7, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x66, 0x0, 0xff, 0x29, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x17, 0x9c, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @local]}, @noop, @generic={0x86, 0x2}]}}}}}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) accept4$unix(r5, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r6, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r3, @ANYBLOB="08001f0007"], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 187.067084] Unexpected user alpha2: [ 187.071789] ------------[ cut here ]------------ [ 187.076567] WARNING: CPU: 0 PID: 24 at net/wireless/reg.c:414 restore_regulatory_settings.cold+0x19/0x47 [ 187.086345] Kernel panic - not syncing: panic_on_warn set ... [ 187.086345] [ 187.093728] CPU: 0 PID: 24 Comm: kworker/0:1 Not tainted 4.14.196-syzkaller #0 [ 187.101168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.110526] Workqueue: events_power_efficient crda_timeout_work [ 187.116581] Call Trace: [ 187.119166] dump_stack+0x1b2/0x283 [ 187.123799] panic+0x1f9/0x42d [ 187.126988] ? add_taint.cold+0x16/0x16 [ 187.130951] ? restore_regulatory_settings.cold+0x19/0x47 [ 187.136650] ? restore_regulatory_settings.cold+0x19/0x47 [ 187.142217] __warn.cold+0x20/0x4b [ 187.145754] ? ist_end_non_atomic+0x10/0x10 [ 187.150165] ? restore_regulatory_settings.cold+0x19/0x47 [ 187.156129] report_bug+0x208/0x249 [ 187.159755] do_error_trap+0x195/0x2d0 [ 187.163723] ? math_error+0x2d0/0x2d0 [ 187.167647] ? ___preempt_schedule+0x16/0x18 [ 187.172057] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.176897] invalid_op+0x1b/0x40 [ 187.180344] RIP: 0010:restore_regulatory_settings.cold+0x19/0x47 [ 187.187106] RSP: 0018:ffff8880a9a77ca0 EFLAGS: 00010282 [ 187.192647] RAX: 000000000000001a RBX: 0000000000000001 RCX: 0000000000000000 [ 187.200630] RDX: 0000000000000000 RSI: ffffffff86ac12c0 RDI: ffffed101534ef8a [ 187.207884] RBP: 0000000000000000 R08: 000000000000001a R09: 0000000000000000 [ 187.215145] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 187.222406] R13: 0000000000000000 R14: ffff8880aea2ad00 R15: ffff8880aea2fa00 [ 187.229692] ? process_one_work+0x6c4/0x14a0 [ 187.234186] ? regulatory_hint_user+0x240/0x240 [ 187.239017] ? lock_acquire+0x170/0x3f0 [ 187.242993] crda_timeout_work+0x1b/0x20 [ 187.247062] process_one_work+0x793/0x14a0 [ 187.251301] ? work_busy+0x320/0x320 [ 187.255005] ? worker_thread+0x158/0xff0 [ 187.259062] ? _raw_spin_unlock_irq+0x24/0x80 [ 187.263571] worker_thread+0x5cc/0xff0 [ 187.267455] ? rescuer_thread+0xc80/0xc80 [ 187.271594] kthread+0x30d/0x420 [ 187.274951] ? kthread_create_on_node+0xd0/0xd0 [ 187.279713] ret_from_fork+0x24/0x30 [ 187.285198] Kernel Offset: disabled [ 187.288896] Rebooting in 86400 seconds..