Warning: Permanently added '10.128.15.213' (ECDSA) to the list of known hosts. 2020/10/06 09:23:49 fuzzer started 2020/10/06 09:23:50 dialing manager at 10.128.0.26:35243 2020/10/06 09:23:50 syscalls: 3264 2020/10/06 09:23:50 code coverage: enabled 2020/10/06 09:23:50 comparison tracing: enabled 2020/10/06 09:23:50 extra coverage: enabled 2020/10/06 09:23:50 setuid sandbox: enabled 2020/10/06 09:23:50 namespace sandbox: enabled 2020/10/06 09:23:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/06 09:23:50 fault injection: enabled 2020/10/06 09:23:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 09:23:50 net packet injection: enabled 2020/10/06 09:23:50 net device setup: enabled 2020/10/06 09:23:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 09:23:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 09:23:50 USB emulation: enabled 2020/10/06 09:23:50 hci packet injection: enabled 2020/10/06 09:23:50 wifi device emulation: enabled 09:26:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a9350667a88fca"], 0x0, 0x1b}, 0x20) r3 = add_key$user(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x7, r3, 0xfffffffffffffffd, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 09:26:42 executing program 1: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000340)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 09:26:42 executing program 2: prctl$PR_SET_SECCOMP(0x1b, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x28, 0x5f, &(0x7f0000000980), 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ftruncate(0xffffffffffffffff, 0x7) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000009200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}, 0x30}, 0x1c, 0x0}}], 0x1, 0x0) 09:26:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/ip6_tables_matches\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) kexec_load(0x0, 0x0, 0x0, 0x150000) 09:26:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1f, 0xcc, 0x3, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000240), 0x6, r0}, 0x38) 09:26:43 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000200)=0x20) ftruncate(r0, 0x0) [ 238.376340][ T6859] IPVS: ftp: loaded support on port[0] = 21 [ 238.462376][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 238.713992][ T6953] IPVS: ftp: loaded support on port[0] = 21 [ 238.844837][ T6859] chnl_net:caif_netlink_parms(): no params data found [ 238.963056][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 239.019718][ T7088] IPVS: ftp: loaded support on port[0] = 21 [ 239.233086][ T7171] IPVS: ftp: loaded support on port[0] = 21 [ 239.250991][ T6859] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.275123][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.304487][ T6859] device bridge_slave_0 entered promiscuous mode [ 239.361269][ T6859] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.404933][ T7231] IPVS: ftp: loaded support on port[0] = 21 [ 239.433733][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.462496][ T6859] device bridge_slave_1 entered promiscuous mode [ 239.500966][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.508801][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.517008][ T6877] device bridge_slave_0 entered promiscuous mode [ 239.541019][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.549928][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.558672][ T6877] device bridge_slave_1 entered promiscuous mode [ 239.590111][ T6953] chnl_net:caif_netlink_parms(): no params data found [ 239.632904][ T6859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.645138][ T6859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.675247][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.720480][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.837294][ T6859] team0: Port device team_slave_0 added [ 239.877391][ T6877] team0: Port device team_slave_0 added [ 239.884595][ T6859] team0: Port device team_slave_1 added [ 239.913784][ T6877] team0: Port device team_slave_1 added [ 239.930213][ T7088] chnl_net:caif_netlink_parms(): no params data found [ 240.016874][ T6953] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.024142][ T6953] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.033879][ T6953] device bridge_slave_0 entered promiscuous mode [ 240.092532][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.101323][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.128431][ T6877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.140690][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.151337][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.178795][ T6859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.191119][ T6953] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.198668][ T6953] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.206677][ T6953] device bridge_slave_1 entered promiscuous mode [ 240.262531][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.269629][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.295648][ T6877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.309250][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.316211][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.343394][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 240.352988][ T6859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.426698][ T6953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.435890][ T7171] chnl_net:caif_netlink_parms(): no params data found [ 240.477018][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 240.487920][ T6953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.584588][ T6859] device hsr_slave_0 entered promiscuous mode [ 240.592371][ T6859] device hsr_slave_1 entered promiscuous mode [ 240.615372][ T7231] chnl_net:caif_netlink_parms(): no params data found [ 240.633992][ T6877] device hsr_slave_0 entered promiscuous mode [ 240.642413][ T6877] device hsr_slave_1 entered promiscuous mode [ 240.649860][ T6877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.658557][ T6877] Cannot create hsr debugfs directory [ 240.664218][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.672581][ T7088] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.680961][ T7088] device bridge_slave_0 entered promiscuous mode [ 240.705321][ T6953] team0: Port device team_slave_0 added [ 240.717019][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 240.730905][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.742012][ T7088] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.752023][ T7088] device bridge_slave_1 entered promiscuous mode [ 240.770275][ T6953] team0: Port device team_slave_1 added [ 240.843044][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.850620][ T7171] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.859757][ T7171] device bridge_slave_0 entered promiscuous mode [ 240.917725][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.924938][ T7171] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.935463][ T7171] device bridge_slave_1 entered promiscuous mode [ 240.956528][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 240.967660][ T7088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.983232][ T7088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.996004][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.003088][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.029161][ T6953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.046711][ T6953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.053695][ T6953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.080644][ T6953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.162487][ T7171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.196693][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 241.203959][ T7171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.227713][ T7088] team0: Port device team_slave_0 added [ 241.263491][ T6953] device hsr_slave_0 entered promiscuous mode [ 241.270937][ T6953] device hsr_slave_1 entered promiscuous mode [ 241.282686][ T6953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.290860][ T6953] Cannot create hsr debugfs directory [ 241.314863][ T7088] team0: Port device team_slave_1 added [ 241.321121][ T7231] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.329767][ T7231] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.340389][ T7231] device bridge_slave_0 entered promiscuous mode [ 241.356356][ T7231] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.363669][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 241.365047][ T7231] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.381215][ T7231] device bridge_slave_1 entered promiscuous mode [ 241.428273][ T7171] team0: Port device team_slave_0 added [ 241.495790][ T7171] team0: Port device team_slave_1 added [ 241.521861][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.529374][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.556145][ T7088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.570793][ T7231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.586244][ T7231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.624388][ T7088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.631785][ T7088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.659403][ T7088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.720677][ T7171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.728910][ T7171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.755868][ T7171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.770776][ T7231] team0: Port device team_slave_0 added [ 241.786826][ T7231] team0: Port device team_slave_1 added [ 241.810177][ T7171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.818182][ T7171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.846887][ T7171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.880571][ T6859] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.894985][ T6859] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.935041][ T7231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.943244][ T7231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.970464][ T7231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.989563][ T6859] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.021722][ T7088] device hsr_slave_0 entered promiscuous mode [ 242.028760][ T7088] device hsr_slave_1 entered promiscuous mode [ 242.035285][ T7088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.044375][ T7088] Cannot create hsr debugfs directory [ 242.051242][ T7231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.060163][ T7231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.086234][ T7231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.112727][ T6859] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.178625][ T7171] device hsr_slave_0 entered promiscuous mode [ 242.191697][ T7171] device hsr_slave_1 entered promiscuous mode [ 242.200219][ T7171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.208756][ T7171] Cannot create hsr debugfs directory [ 242.258021][ T7231] device hsr_slave_0 entered promiscuous mode [ 242.264767][ T7231] device hsr_slave_1 entered promiscuous mode [ 242.274357][ T7231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.282384][ T7231] Cannot create hsr debugfs directory [ 242.365310][ T6877] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.405043][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 242.425391][ T6877] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.454276][ T6877] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.510116][ T6877] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.557767][ T26] Bluetooth: hci1: command 0x041b tx timeout [ 242.653213][ T6953] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 242.672993][ T6953] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 242.722611][ T6953] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 242.739386][ T6953] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 242.802429][ T7088] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.806467][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 242.862070][ T7088] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.902835][ T7088] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.919642][ T6859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.942825][ T7088] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.020354][ T7231] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.043101][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 243.078883][ T6859] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.088595][ T7231] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.109157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.122845][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.148229][ T7231] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.164593][ T7171] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 243.204150][ T7231] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 243.216088][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.225191][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.234210][ T2473] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.241925][ T2473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.250244][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.260325][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.269667][ T2473] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.276840][ T2473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.284697][ T7171] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 243.286577][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 243.302190][ T7171] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 243.325808][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.340843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.349157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.363329][ T7171] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 243.408085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.437163][ T26] Bluetooth: hci5: command 0x041b tx timeout [ 243.459815][ T6953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.472680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.485835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.494414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.504017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.513028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.522478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.533974][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.565009][ T6953] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.576251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.585100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.599406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.611660][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.618805][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.627282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.635042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.655248][ T6859] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.669298][ T6859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.698366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.707568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.715873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.730853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.739402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.748879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.758501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.767669][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.774726][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.782812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.791936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.800824][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.807989][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.816237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.824761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.870382][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.880229][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.889882][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.897014][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.907784][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.947637][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.955356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.964284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.976199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.988602][ T7088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.021384][ T6859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.037852][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.054637][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.063917][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.081077][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.093779][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.116112][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.125609][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.140801][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.152755][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.195869][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.204201][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.213194][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.222763][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.232049][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.242048][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.251508][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.260661][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.280764][ T7088] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.301467][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.343620][ T6953] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.360284][ T6953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.373184][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.383867][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.393026][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.401727][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.411340][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.420850][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.429737][ T2473] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.437005][ T2473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.444741][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.453688][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.462280][ T2473] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.469438][ T2473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.477369][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.486116][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.486737][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 244.496688][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.507853][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.555993][ T7231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.622585][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.637990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.662752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.683267][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 244.694600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.722176][ T6859] device veth0_vlan entered promiscuous mode [ 244.754926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.764625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.777003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.785516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.800519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.810616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.819595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.828541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.836243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.852013][ T6859] device veth1_vlan entered promiscuous mode [ 244.870841][ T6877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.887756][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 244.887786][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.903868][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.913306][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.943907][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.977860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.991962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.999538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.008584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.018051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.026357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.036302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.051488][ T6953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.069628][ T7231] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.085566][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.114538][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.124224][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.127331][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 245.148927][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.158739][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.167915][ T2473] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.174978][ T2473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.184071][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.201559][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.229519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.242771][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.252878][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.265923][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.274806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.292104][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.301310][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.308488][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.322783][ T6859] device veth0_macvtap entered promiscuous mode [ 245.334404][ T6859] device veth1_macvtap entered promiscuous mode [ 245.361607][ T26] Bluetooth: hci4: command 0x040f tx timeout [ 245.368000][ T7088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.395773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.411751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.420473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.428886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.436312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.447296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.455838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.465017][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.472158][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.482211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.526173][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 245.538239][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.547538][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.556059][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.563183][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.572453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.581468][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.590471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.599459][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.627154][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.666704][ T6877] device veth0_vlan entered promiscuous mode [ 245.683704][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.693751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.706925][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.715197][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.724180][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.733102][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.741616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.750197][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.760365][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.769125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.777805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.786010][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.795031][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.808796][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.829718][ T7088] device veth0_vlan entered promiscuous mode [ 245.838462][ T6859] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.847565][ T6859] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.856260][ T6859] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.877734][ T6859] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.914820][ T6877] device veth1_vlan entered promiscuous mode [ 245.929939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.939053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.947655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.955334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.964299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.972613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.980890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.989363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.000074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.009178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.018746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.028025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.040842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.049574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.058905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.074555][ T7231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.090193][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.135145][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.144289][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.155380][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.165519][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.174026][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.182501][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.191806][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.201544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.211628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.228873][ T7088] device veth1_vlan entered promiscuous mode [ 246.262116][ T6877] device veth0_macvtap entered promiscuous mode [ 246.282049][ T6953] device veth0_vlan entered promiscuous mode [ 246.297867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.309310][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.339663][ T6877] device veth1_macvtap entered promiscuous mode [ 246.361495][ T7171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.375738][ T7171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.398822][ T7231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.423013][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.431341][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.440690][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.449673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.459341][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.467813][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.500364][ T6953] device veth1_vlan entered promiscuous mode [ 246.557668][ T2642] Bluetooth: hci0: command 0x0419 tx timeout [ 246.614361][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.631992][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.670100][ T7088] device veth0_macvtap entered promiscuous mode [ 246.694956][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.706122][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.719532][ T8147] Bluetooth: hci1: command 0x0419 tx timeout [ 246.728132][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.754805][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.770822][ T7088] device veth1_macvtap entered promiscuous mode [ 246.786291][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.794056][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.815825][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.824673][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.834323][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.843440][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.852517][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.861805][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.870087][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.878817][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.901074][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.913221][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.925390][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.943315][ T7171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.957236][ T2642] Bluetooth: hci2: command 0x0419 tx timeout [ 246.977597][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.986383][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.004327][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.018189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.031089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.040458][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.051047][ T7231] device veth0_vlan entered promiscuous mode [ 247.063485][ T6877] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.072960][ T6877] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.081923][ T6877] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.090769][ T6877] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.113274][ T6953] device veth0_macvtap entered promiscuous mode [ 247.119880][ T569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.121244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.139519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.141774][ T569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.148231][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.165928][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.184075][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.196065][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.207150][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.213868][ T26] Bluetooth: hci3: command 0x0419 tx timeout [ 247.217788][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.235869][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.265144][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.284890][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.295824][ T6953] device veth1_macvtap entered promiscuous mode [ 247.317672][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.330125][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.340130][ T7088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.351161][ T7088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.365093][ T7088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.399023][ T7231] device veth1_vlan entered promiscuous mode [ 247.426681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.435589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.449894][ T26] Bluetooth: hci4: command 0x0419 tx timeout [ 247.462953][ T7088] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.474519][ T7088] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.490857][ T7088] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.510990][ T7088] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.543343][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.556132][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.570996][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.582428][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.597484][ T8176] Bluetooth: hci5: command 0x0419 tx timeout [ 247.605431][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.626704][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.638695][ T8174] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 247.657544][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.679744][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.692949][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.714154][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.724887][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.768065][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.782109][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.797452][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.808818][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.819730][ T6953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.831190][ T6953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.845009][ T6953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.903634][ T569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.915423][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.936452][ T569] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.945366][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.973473][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.989307][ T6953] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.015631][ T6953] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.026166][ T6953] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.036099][ T6953] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.094529][ T7231] device veth0_macvtap entered promiscuous mode [ 248.118874][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.133829][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.174023][ T7231] device veth1_macvtap entered promiscuous mode [ 248.189406][ T7171] device veth0_vlan entered promiscuous mode [ 248.196237][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.214418][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:26:53 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"/1658], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x30b6, 0x0, 0x0, 0x8800000}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 248.223652][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.241490][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.258314][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.266257][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.280333][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:26:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000080)={0x11, 0x0, &(0x7f0000000800)}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) socket(0x10, 0x803, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='system\x00', r1) keyctl$clear(0x7, r1) keyctl$read(0xb, 0x0, 0x0, 0x0) [ 248.346897][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.350330][ T7171] device veth1_vlan entered promiscuous mode [ 248.381597][ T7760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.431853][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.459055][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.491605][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.512099][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:26:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000280), 0x1) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r2, &(0x7f00000000c0)=@sco, 0x80) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) dup3(r3, r4, 0x0) [ 248.548396][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.577560][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.591461][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.603573][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.616335][ T7231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.675552][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.702385][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.746065][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.771982][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.792387][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.841560][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.864245][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.878577][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.901287][ T7231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.913736][ T7231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.927980][ T7231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.966762][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.981618][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.025251][ T7171] device veth0_macvtap entered promiscuous mode [ 249.047398][ T2603] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.055419][ T2603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.069067][ T7231] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.087288][ T7231] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.097894][ T7231] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.106935][ T7231] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.128299][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.137273][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.146154][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.176065][ T7171] device veth1_macvtap entered promiscuous mode [ 249.212633][ T728] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.221641][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.238874][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.256554][ T728] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.275386][ T569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.298139][ T569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.351686][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.362971][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.396291][ T728] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.407837][ T728] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.432153][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.453940][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.465222][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.476323][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.487004][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.498025][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.508790][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.521486][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.532367][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.545335][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.560127][ T7171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.573587][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.584147][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.594809][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:26:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x68) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_io_uring_setup(0x15a7, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'batadv_slave_0\x00', {0x2, 0x0, @private}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') [ 249.632587][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.665212][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.676847][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.707780][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.728049][ T27] audit: type=1326 audit(1601976414.921:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8273 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 249.733640][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.772430][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.784048][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.798154][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.809369][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.820802][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.844216][ T7171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.869901][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.889806][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.894075][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.901136][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.937447][ T7171] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.951562][ T7171] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.960714][ T7171] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:26:55 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="850000002a0000003500000000f7ff008500000005000000950000000000000006ccb69aebd6796031784eb2a5101a9e83a653a9eda1c1854a8a62d704abc7365b727cd4ddaa4809654a527aefb2cbae37d8ae47747f87574a0b86c7d33ad3ec0373ce6b7be148b267eb5fdb1538bc3091555c05516771f51c6e334c4e01a536c2e8c64a9f8f6c103af66c5532e9d70a2d6502070eb9675ce1d6b7ff532bd16c1204eb026917b24d6af4e2846f961e6fd5bf74b9c1ecc1a36b2ec4355910e021699822b93cb0dd5400ab6ffbdd9bc86e11dd320b132bcd5c446ee296cd7977d6e9b342beab748f2dd8304e116f952f537102a2d3346f82490d2046a17fbb17dc6c7815f182359ec35546599d"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x38, &(0x7f0000000040)="8f85c3355fad780152727f5cdb80", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) io_submit(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 249.988617][ T7171] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.029854][ T8147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.120561][ T8284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:26:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "88a4c4", 0x8, 0x0, 0x0, @private2, @private2, {[@routing={0x0, 0x0, 0x0, 0x5}]}}}}}, 0x0) [ 250.270176][ T2603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.310354][ T2603] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:26:55 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4111, 0x100f}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000440)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 250.458392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.525988][ T2603] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.545924][ T2603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.565156][ T27] audit: type=1326 audit(1601976415.751:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8273 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x0 [ 250.621281][ T728] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.633034][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.655931][ T728] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.717447][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:26:56 executing program 2: prctl$PR_SET_SECCOMP(0x1b, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x28, 0x5f, &(0x7f0000000980), 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ftruncate(0xffffffffffffffff, 0x7) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000009200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}, 0x30}, 0x1c, 0x0}}], 0x1, 0x0) 09:26:56 executing program 0: r0 = syz_io_uring_setup(0x15a7, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x2}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:26:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETSNDBUF(r0, 0x801454fe, &(0x7f0000000000)) 09:26:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) creat(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x314, 0x0, 0x17c, 0x17c, 0x168, 0x5, 0x24c, 0x260, 0x260, 0x24c, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x168, 0x52020000, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x370) 09:26:56 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 09:26:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 09:26:56 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000002c0), 0x10) gettid() prctl$PR_GET_SECUREBITS(0x1b) poll(0x0, 0x0, 0x0) 09:26:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x9, [@enum={0x0, 0x9, 0x0, 0x6, 0x4, [{0x10, 0x4000}, {0x7, 0x5}, {0x6, 0x1ff}, {0xd, 0xfe}, {0x10, 0x80000001}, {0x7, 0x5}, {0x9, 0x78}, {0x6}, {0xf, 0x3}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x4, 0x4}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x3}]}, {0x0, [0x71, 0x0, 0x5f, 0x61, 0x30, 0x0, 0x2e]}}, &(0x7f0000000a80)=""/4096, 0x9d, 0x1000, 0x1}, 0x20) ftruncate(0xffffffffffffffff, 0x0) getpgid(0x0) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdb68832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191f3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b967a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e4404d66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 09:26:56 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000580)) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'bond0\x00'}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 09:26:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4516de02468cb43b8ddeaee010bae22f8a2a2f"}) 09:26:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000180)) 09:26:56 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000780)='{!# +]\x00') setpriority(0x0, r1, 0x10ffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f0000000740)={0x3, 0x1, 0xb, 0xf, 0x96, &(0x7f0000000340)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0001250404"], 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:26:56 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x101, 0x0, 0x0, "391ffb9768ca889b1557e1b7855a3d5c8f100c1b0c24dad79863077544ff8d64ffb84cdb6ebcbd754a1d9f813877e820693be24623090ee39778e009d1e9a38effff000000000000727bc2a4e47fa76826765f289e4ef28785786af3b711e062d7d931e96ff174ff571578dae2891fc492fdf04eadea277b30f95bf04eaa2b5069ebf27b9404f2fdbb45b261c5cfaceab107ea9c51783fcd01afef06322410f3d2fc429a49555c7c9b2ecc19625925ac567d969556f46153029d6e8241b64feb5fb9321f49a0ef12dc47ac1cdf3815af1dfdf509a3169d357971374b7fd06e01a097f096f0a97c11be2412b5e41900"/257}) flock(0xffffffffffffffff, 0x1) 09:26:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) 09:26:56 executing program 5: unshare(0x400) r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x0) 09:26:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x92fc5a63381f6cb, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1}]}, 0x24}}, 0x0) [ 251.906769][ T8397] mmap: syz-executor.0 (8397) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:26:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x92fc5a63381f6cb, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x1}]}, 0x24}}, 0x0) [ 252.489989][ T27] audit: type=1800 audit(1601976417.681:4): pid=8379 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="/" dev="fuse" ino=1 res=0 errno=0 09:26:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x10408, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x26c, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {0xb2030000}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, @tipc=@name={0x1e, 0x2, 0x0, {{0x40}, 0x1}}, @hci, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='gretap0\x00', 0xfffffffd}) 09:26:57 executing program 5: syz_emit_ethernet(0xd2, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "281f96", 0x9c, 0x11, 0x0, @private1, @empty, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "71fd30a1115eeccaac06d39d8815ee90ea10cb0fc5d92c8cb4efddbb2418177e", "1e96ccc632a6cceeb4c540b1213458f533553b6fd4b8fe0df62310dd04db994b039d2220fa50b9e1cc850ad2dcf581e2", "7a0dd8d92ac25fa463aef134cdf97b70a5fc40301f9d2553ddb2217e", {"9aadc336deb3bb71db74c3caaeca30d1", "20b0d45cb013a87a7123a484caeea155"}}}}}}}}, 0x0) 09:26:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760005000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010005, 0x0) 09:26:57 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000000240), 0x40) 09:26:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="dfffbfed", @ANYRES16=0x0, @ANYBLOB="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"], 0x15c}}, 0x840) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x34082, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000800000000000000', @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000600,max_read=0x0000000000000009,allow_other,allow_other,default_permissions,allow_other,fsuuid=a11de59d-e9b0-15f6-a068-88\x00\x00e6b1,obj_r', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 09:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) [ 252.776679][ T8430] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 09:26:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab0080001100000046000107070000141900010010000ca000005068000000000000ef38bf461e59d7", 0x39}], 0x1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) 09:26:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 09:26:58 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 09:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7}) 09:26:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40011}, 0x20048844) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x57c) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x14c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0xa0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r5, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 09:26:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0xa}, 0x400, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) epoll_create1(0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:26:58 executing program 5: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000440)={0xe5, 0xafc, "7f66c9784a3c2a8164b7e9f658046144d1cfe9ee7bc45d2428507043382434ce1bf8f313a1d1da121c9aa1d5c0496918c5531a4de79a31b4ff3c1bb35dc3ab7e02a6b5d8c6e10212093d37c6171b9535b6ef921a72af8cfc12d6b7016b2e8ec284c7da577be2c5e65e3b66dacc15a475f991e7f87fd9132c1312123a9dbb864a24a566755ee21e78ad20c594bc0cd745a31d2bb823c48570f1185b64a8ef89305df22b537abead22e298de338e44149242adf677281f063144a5c4cdf9a34f637c73099c39589a2a61e9035239ef50efd6a6f03969314352fb26a12557"}, 0x408000) creat(&(0x7f0000000680)='./bus\x00', 0x0) 09:26:58 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 253.125939][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:26:58 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) [ 253.200448][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:26:58 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000) 09:26:58 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000300fffffcfe000100000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x44004}, 0x0) 09:26:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 09:26:58 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4), 0x1c) close(r0) 09:26:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) 09:26:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 09:26:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="eee747f6", 0x4) 09:26:58 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff000}) 09:26:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@l2={0x1f, 0x0, @none}, 0x80) 09:26:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_SET_STATUS(r0, 0x125d, 0x0) 09:26:59 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x270, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket(0x0, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c881}, 0x4004005) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x3c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 09:26:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="ccfb47c10179ada6e780f96ddb145b4c9c8fdcf35f413c30ae5abdbfd9d540f3f3c5440cf63eb3ec", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) 09:26:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x6) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) close(r1) 09:26:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x4b45, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)) r2 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/slabinfo\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x100, 0x800, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000480)={0x90, 0xfffffffffffffff5, 0x0, {0x2, 0x0, 0x7fffffff, 0x10001, 0x2, 0x5, {0x5, 0x6, 0x200, 0x0, 0xfffffffffffffffb, 0x1, 0x100, 0x4, 0x10000, 0x0, 0x4b3d8be8, r3, 0xee01, 0xe5, 0xffffffff}}}, 0x90) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0xb, 0x0, 0x0, 0x48]}}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x64}}, 0x0) 09:26:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.936018][ T8533] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 09:26:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f00000001c0)=0x1ff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) 09:26:59 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000591adeb10c0001007463696e6465780054000200400006003c0001"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:26:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.414912][ C1] hrtimer: interrupt took 24684 ns 09:26:59 executing program 1: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) gettid() r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) socket(0x10, 0x803, 0x0) write$P9_RWRITE(r0, &(0x7f0000000440)={0xb, 0x77, 0x0, 0x8}, 0xb) [ 254.478635][ T8557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.515346][ T8560] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.542412][ T8533] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 254.595122][ T8560] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:26:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x9000aea4, &(0x7f0000000040)={0x1, 0x0, [{}]}) 09:26:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 09:26:59 executing program 5: socketpair(0x0, 0x38, 0x0, 0x0) 09:27:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000340)=""/175, 0xaf) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x891a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x2, 0x100000000, 0xffffffff]}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27030000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 09:27:00 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0xb, 0x0) 09:27:00 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2203, &(0x7f00000000c0)) [ 364.956847][ T2642] Bluetooth: hci0: command 0x0406 tx timeout [ 364.966690][ T2473] Bluetooth: hci1: command 0x0406 tx timeout [ 364.966750][ T2642] Bluetooth: hci3: command 0x0406 tx timeout [ 364.973101][ T2473] Bluetooth: hci5: command 0x0406 tx timeout [ 364.973123][ T2473] Bluetooth: hci2: command 0x0406 tx timeout [ 364.988332][ T2642] Bluetooth: hci4: command 0x0406 tx timeout [ 411.517321][ T1176] INFO: task kworker/u4:6:2603 blocked for more than 143 seconds. [ 411.525140][ T1176] Not tainted 5.9.0-rc8-syzkaller #0 [ 411.533152][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.552265][ T1176] task:kworker/u4:6 state:D stack:25328 pid: 2603 ppid: 2 flags:0x00004000 [ 411.568006][ T1176] Workqueue: tc_filter_workqueue tcindex_partial_destroy_work [ 411.575642][ T1176] Call Trace: [ 411.589957][ T1176] __schedule+0xec9/0x2280 [ 411.594414][ T1176] ? io_schedule_timeout+0x140/0x140 [ 411.615973][ T1176] schedule+0xd0/0x2a0 [ 411.624170][ T1176] schedule_preempt_disabled+0xf/0x20 [ 411.639776][ T1176] __mutex_lock+0x3e2/0x10e0 [ 411.644409][ T1176] ? tcindex_partial_destroy_work+0x13/0x50 [ 411.656344][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.671992][ T1176] ? process_one_work+0x85f/0x1670 [ 411.684051][ T1176] ? lock_release+0x8f0/0x8f0 [ 411.699589][ T1176] ? _raw_spin_unlock_irq+0x1f/0x80 [ 411.704819][ T1176] ? _raw_spin_unlock_irq+0x1f/0x80 [ 411.721853][ T1176] tcindex_partial_destroy_work+0x13/0x50 [ 411.734423][ T1176] process_one_work+0x94c/0x1670 [ 411.744671][ T1176] ? lock_release+0x8f0/0x8f0 [ 411.757193][ T1176] ? pwq_dec_nr_in_flight+0x320/0x320 [ 411.762852][ T1176] ? rwlock_bug.part.0+0x90/0x90 [ 411.781995][ T1176] ? lockdep_hardirqs_off+0x96/0xd0 [ 411.798907][ T1176] worker_thread+0x64c/0x1120 [ 411.803878][ T1176] ? __kthread_parkme+0x13f/0x1e0 [ 411.818049][ T1176] ? process_one_work+0x1670/0x1670 [ 411.825399][ T1176] kthread+0x3b5/0x4a0 [ 411.839602][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 411.845684][ T1176] ret_from_fork+0x1f/0x30 [ 411.858186][ T1176] INFO: task syz-executor.2:8533 blocked for more than 143 seconds. [ 411.875301][ T1176] Not tainted 5.9.0-rc8-syzkaller #0 [ 411.885247][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.903302][ T1176] task:syz-executor.2 state:D stack:25008 pid: 8533 ppid: 6953 flags:0x00004004 [ 411.918589][ T1176] Call Trace: [ 411.922127][ T1176] __schedule+0xec9/0x2280 [ 411.932068][ T1176] ? io_schedule_timeout+0x140/0x140 [ 411.939936][ T1176] schedule+0xd0/0x2a0 [ 411.944259][ T1176] schedule_preempt_disabled+0xf/0x20 [ 411.954577][ T1176] __mutex_lock+0x3e2/0x10e0 [ 411.962209][ T1176] ? netdev_run_todo+0x8f8/0xdb0 [ 411.969667][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 411.975249][ T1176] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 411.983643][ T1176] ? lockdep_hardirqs_on+0x53/0x100 [ 411.992737][ T1176] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 412.001266][ T1176] ? put_device+0x1b/0x30 [ 412.005864][ T1176] ? free_netdev+0x35d/0x480 [ 412.013052][ T1176] netdev_run_todo+0x8f8/0xdb0 [ 412.020666][ T1176] ? mark_held_locks+0x9f/0xe0 [ 412.025671][ T1176] ? generic_xdp_install+0x700/0x700 [ 412.036156][ T1176] ? check_preemption_disabled+0x50/0x130 [ 412.045192][ T1176] ? rtnl_newlink+0x6f/0xa0 [ 412.052529][ T1176] ? lockdep_hardirqs_on+0x53/0x100 [ 412.059224][ T1176] ? __rtnl_newlink+0x1740/0x1740 [ 412.064480][ T1176] rtnetlink_rcv_msg+0x45b/0xad0 [ 412.070202][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 412.076262][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 412.082439][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 412.088163][ T1176] netlink_rcv_skb+0x15a/0x430 [ 412.104796][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 412.115386][ T1176] ? netlink_ack+0xa10/0xa10 [ 412.124843][ T1176] netlink_unicast+0x533/0x7d0 [ 412.135281][ T1176] ? netlink_attachskb+0x810/0x810 [ 412.146933][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 412.152066][ T1176] ? __check_object_size+0x171/0x3e4 [ 412.176565][ T1176] netlink_sendmsg+0x856/0xd90 [ 412.181394][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 412.186435][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 412.200193][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 412.205215][ T1176] sock_sendmsg+0xcf/0x120 [ 412.214292][ T1176] ____sys_sendmsg+0x6e8/0x810 [ 412.223554][ T1176] ? kernel_sendmsg+0x50/0x50 [ 412.234123][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 412.239181][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.245270][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.251742][ T1176] ___sys_sendmsg+0xf3/0x170 [ 412.256349][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.264704][ T1176] ? __fget_files+0x272/0x400 [ 412.269917][ T1176] ? lock_downgrade+0x830/0x830 [ 412.274779][ T1176] ? find_held_lock+0x2d/0x110 [ 412.280858][ T1176] ? __fget_files+0x294/0x400 [ 412.285563][ T1176] ? __fget_light+0xea/0x280 [ 412.290790][ T1176] __sys_sendmsg+0xe5/0x1b0 [ 412.295310][ T1176] ? __sys_sendmsg_sock+0xb0/0xb0 [ 412.300728][ T1176] ? check_preemption_disabled+0x50/0x130 [ 412.306468][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 412.312872][ T1176] do_syscall_64+0x2d/0x70 [ 412.318647][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.324557][ T1176] RIP: 0033:0x45de29 [ 412.328857][ T1176] Code: Bad RIP value. [ 412.332931][ T1176] RSP: 002b:00007f1e2bf00c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.342472][ T1176] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 412.350877][ T1176] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 412.359204][ T1176] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 412.370085][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 412.378484][ T1176] R13: 000000000169fb7f R14: 00007f1e2bf019c0 R15: 000000000118bf2c [ 412.387894][ T1176] INFO: task syz-executor.0:8557 blocked for more than 144 seconds. [ 412.395878][ T1176] Not tainted 5.9.0-rc8-syzkaller #0 [ 412.402254][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.411334][ T1176] task:syz-executor.0 state:D stack:27160 pid: 8557 ppid: 6859 flags:0x00000004 [ 412.424747][ T1176] Call Trace: [ 412.428455][ T1176] __schedule+0xec9/0x2280 [ 412.433005][ T1176] ? io_schedule_timeout+0x140/0x140 [ 412.439288][ T1176] schedule+0xd0/0x2a0 [ 412.443468][ T1176] schedule_preempt_disabled+0xf/0x20 [ 412.449272][ T1176] __mutex_lock+0x3e2/0x10e0 [ 412.453880][ T1176] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 412.459358][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 412.464743][ T1176] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 412.470284][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 412.475241][ T1176] rtnetlink_rcv_msg+0x3f9/0xad0 [ 412.492906][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 412.499571][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 412.504871][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 412.510259][ T1176] netlink_rcv_skb+0x15a/0x430 [ 412.515041][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 412.520906][ T1176] ? netlink_ack+0xa10/0xa10 [ 412.525537][ T1176] netlink_unicast+0x533/0x7d0 [ 412.530733][ T1176] ? netlink_attachskb+0x810/0x810 [ 412.535863][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 412.542260][ T1176] ? __check_object_size+0x171/0x3e4 [ 412.547972][ T1176] netlink_sendmsg+0x856/0xd90 [ 412.552783][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 412.558317][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 412.563617][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 412.569163][ T1176] sock_sendmsg+0xcf/0x120 [ 412.573597][ T1176] ____sys_sendmsg+0x6e8/0x810 [ 412.586525][ T1176] ? kernel_sendmsg+0x50/0x50 [ 412.591229][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 412.595809][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.617467][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 412.623507][ T1176] ___sys_sendmsg+0xf3/0x170 [ 412.636526][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 412.643375][ T1176] ? __fget_files+0x272/0x400 [ 412.660685][ T1176] ? lock_downgrade+0x830/0x830 [ 412.665556][ T1176] ? find_held_lock+0x2d/0x110 [ 412.679580][ T1176] ? __fget_files+0x294/0x400 [ 412.684288][ T1176] ? __fget_light+0xea/0x280 [ 412.695302][ T1176] __sys_sendmsg+0xe5/0x1b0 [ 412.703122][ T1176] ? __sys_sendmsg_sock+0xb0/0xb0 [ 412.721092][ T1176] ? check_preemption_disabled+0x50/0x130 [ 412.733674][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 412.742932][ T1176] do_syscall_64+0x2d/0x70 [ 412.754966][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.764204][ T1176] RIP: 0033:0x45de29 [ 412.774186][ T1176] Code: Bad RIP value. [ 412.781541][ T1176] RSP: 002b:00007fb5b1b13c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 412.795937][ T1176] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 412.815187][ T1176] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 412.825786][ T1176] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 412.844524][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 412.863235][ T1176] R13: 000000000169fb7f R14: 00007fb5b1b149c0 R15: 000000000118bf2c [ 412.873337][ T1176] INFO: task syz-executor.0:8602 blocked for more than 144 seconds. [ 412.890398][ T1176] Not tainted 5.9.0-rc8-syzkaller #0 [ 412.896224][ T1176] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.914261][ T1176] task:syz-executor.0 state:D stack:28320 pid: 8602 ppid: 6859 flags:0x00000004 [ 412.924177][ T1176] Call Trace: [ 412.938298][ T1176] __schedule+0xec9/0x2280 [ 412.942763][ T1176] ? io_schedule_timeout+0x140/0x140 [ 412.963531][ T1176] schedule+0xd0/0x2a0 [ 412.973983][ T1176] schedule_preempt_disabled+0xf/0x20 [ 412.979967][ T1176] __mutex_lock+0x3e2/0x10e0 [ 412.984575][ T1176] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 412.990732][ T1176] ? mutex_lock_io_nested+0xf60/0xf60 [ 412.996118][ T1176] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 413.002309][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 413.007876][ T1176] rtnetlink_rcv_msg+0x3f9/0xad0 [ 413.012839][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 413.019398][ T1176] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 413.024716][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 413.030678][ T1176] netlink_rcv_skb+0x15a/0x430 [ 413.035462][ T1176] ? rtnetlink_put_metrics+0x510/0x510 [ 413.041940][ T1176] ? netlink_ack+0xa10/0xa10 [ 413.048773][ T1176] netlink_unicast+0x533/0x7d0 [ 413.054180][ T1176] ? netlink_attachskb+0x810/0x810 [ 413.062282][ T1176] ? __phys_addr_symbol+0x2c/0x70 [ 413.067908][ T1176] ? __check_object_size+0x171/0x3e4 [ 413.073222][ T1176] netlink_sendmsg+0x856/0xd90 [ 413.079312][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 413.084293][ T1176] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 413.090745][ T1176] ? netlink_unicast+0x7d0/0x7d0 [ 413.095698][ T1176] sock_sendmsg+0xcf/0x120 [ 413.116679][ T1176] ____sys_sendmsg+0x331/0x810 [ 413.121592][ T1176] ? kernel_sendmsg+0x50/0x50 [ 413.126347][ T1176] ? do_recvmmsg+0x6d0/0x6d0 [ 413.140069][ T1176] ? __lock_acquire+0x164a/0x5780 [ 413.150598][ T1176] ___sys_sendmsg+0xf3/0x170 [ 413.157862][ T1176] ? sendmsg_copy_msghdr+0x160/0x160 [ 413.163368][ T1176] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 413.170088][ T1176] ? __fget_files+0x272/0x400 [ 413.174995][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 413.180608][ T1176] ? find_held_lock+0x2d/0x110 [ 413.185731][ T1176] ? __might_fault+0x11f/0x1d0 [ 413.193268][ T1176] ? lock_downgrade+0x830/0x830 [ 413.199212][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 413.211215][ T1176] __sys_sendmmsg+0x195/0x480 [ 413.215919][ T1176] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 413.221528][ T1176] ? check_preemption_disabled+0x50/0x130 [ 413.227966][ T1176] ? _copy_to_user+0x126/0x160 [ 413.232799][ T1176] ? put_timespec64+0xcb/0x120 [ 413.238171][ T1176] ? ns_to_timespec64+0xc0/0xc0 [ 413.243046][ T1176] ? lock_is_held_type+0xbb/0xf0 [ 413.248501][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 413.254424][ T1176] __x64_sys_sendmmsg+0x99/0x100 [ 413.276702][ T1176] ? syscall_enter_from_user_mode+0x1d/0x60 [ 413.282648][ T1176] do_syscall_64+0x2d/0x70 [ 413.287141][ T1176] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.293052][ T1176] RIP: 0033:0x45de29 [ 413.298878][ T1176] Code: Bad RIP value. [ 413.302953][ T1176] RSP: 002b:00007fb5b1ab0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 413.311503][ T1176] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de29 [ 413.319603][ T1176] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 413.328353][ T1176] RBP: 000000000118c160 R08: 0000000000000000 R09: 0000000000000000 [ 413.336421][ T1176] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c124 [ 413.346510][ T1176] R13: 000000000169fb7f R14: 00007fb5b1ab19c0 R15: 000000000118c124 [ 413.354596][ T1176] [ 413.354596][ T1176] Showing all locks held in the system: [ 413.365556][ T1176] 3 locks held by kworker/u4:4/569: [ 413.371492][ T1176] #0: ffff8880ae435e18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x287/0x2280 [ 413.381316][ T1176] #1: ffff8880ae420ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 413.395573][ T1176] #2: ffffffff8d687928 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_check_no_obj_freed+0xc7/0x41c [ 413.408932][ T1176] 1 lock held by khungtaskd/1176: [ 413.413949][ T1176] #0: ffffffff8a067f40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 413.425114][ T1176] 3 locks held by kworker/u4:6/2603: [ 413.431120][ T1176] #0: ffff8880a5c96938 ((wq_completion)tc_filter_workqueue){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 413.443365][ T1176] #1: ffffc900087dfda8 ((work_completion)(&(rwork)->work)){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 413.455554][ T1176] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: tcindex_partial_destroy_work+0x13/0x50 [ 413.475585][ T1176] 1 lock held by in:imklog/6548: [ 413.481336][ T1176] #0: ffff8880a44ff130 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 413.499937][ T1176] 3 locks held by kworker/1:3/6558: [ 413.505143][ T1176] #0: ffff888214f55138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 413.530095][ T1176] #1: ffffc900090cfda8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 413.552038][ T1176] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 413.565027][ T1176] 1 lock held by syz-executor.2/8533: [ 413.571205][ T1176] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x8f8/0xdb0 [ 413.581720][ T1176] 1 lock held by syz-executor.0/8557: [ 413.587878][ T1176] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 413.598132][ T1176] 2 locks held by syz-executor.0/8560: [ 413.604099][ T1176] 1 lock held by syz-executor.0/8602: [ 413.610727][ T1176] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 413.621093][ T1176] [ 413.623423][ T1176] ============================================= [ 413.623423][ T1176] [ 413.633084][ T1176] NMI backtrace for cpu 1 [ 413.637693][ T1176] CPU: 1 PID: 1176 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 413.645925][ T1176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.655970][ T1176] Call Trace: [ 413.659358][ T1176] dump_stack+0x198/0x1fd [ 413.663712][ T1176] nmi_cpu_backtrace.cold+0x70/0xb1 [ 413.668979][ T1176] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 413.674639][ T1176] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 413.680664][ T1176] watchdog+0xd7d/0x1000 [ 413.684917][ T1176] ? reset_hung_task_detector+0x30/0x30 [ 413.690460][ T1176] kthread+0x3b5/0x4a0 [ 413.694524][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 413.699642][ T1176] ret_from_fork+0x1f/0x30 [ 413.704165][ T1176] Sending NMI from CPU 1 to CPUs 0: [ 413.709944][ C0] NMI backtrace for cpu 0 [ 413.709951][ C0] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.9.0-rc8-syzkaller #0 [ 413.709958][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.709962][ C0] Workqueue: bat_events batadv_nc_worker [ 413.709970][ C0] RIP: 0010:arch_local_irq_save+0x57/0x90 [ 413.709982][ C0] Code: 00 48 ba 00 00 00 00 00 fc ff df 49 89 c4 48 c7 c0 f0 6b fc 89 48 c1 e8 03 80 3c 10 00 75 29 48 83 3d ac 4b a1 08 00 74 0f fa <66> 0f 1f 44 00 00 4c 89 e0 41 5c c3 0f 0b 0f 0b 48 c7 c7 e0 6b fc [ 413.709986][ C0] RSP: 0018:ffffc90000cdfb58 EFLAGS: 00000082 [ 413.709995][ C0] RAX: 1ffffffff13f8d7e RBX: 0000000000000000 RCX: ffffffff815c005f [ 413.710001][ C0] RDX: dffffc0000000000 RSI: 00000000ffffffff RDI: ffffffff8a067e80 [ 413.710006][ C0] RBP: ffff8880a95c61c0 R08: 0000000000000000 R09: ffffffff8b5980cf [ 413.710012][ C0] R10: fffffbfff16b3019 R11: 0000000000000000 R12: 0000000000000286 [ 413.710018][ C0] R13: ffff8880a95c6aa8 R14: ffffffff880ab391 R15: 000000000000004e [ 413.710024][ C0] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 413.710035][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 413.710041][ C0] CR2: 00007fbe57321000 CR3: 00000000a4440000 CR4: 00000000001506f0 [ 413.710047][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 413.710052][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 413.710056][ C0] Call Trace: [ 413.710060][ C0] lock_is_held_type+0x3a/0xf0 [ 413.710064][ C0] ? batadv_nc_worker+0x781/0xe50 [ 413.710068][ C0] rcu_read_lock_sched_held+0x3a/0xb0 [ 413.710072][ C0] lock_release+0x6a1/0x8f0 [ 413.710076][ C0] ? lock_downgrade+0x830/0x830 [ 413.710080][ C0] ? lock_acquire+0x1f3/0xaf0 [ 413.710084][ C0] ? process_one_work+0x85f/0x1670 [ 413.710088][ C0] batadv_nc_worker+0x7a3/0xe50 [ 413.710093][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 413.710097][ C0] process_one_work+0x94c/0x1670 [ 413.710101][ C0] ? lock_release+0x8f0/0x8f0 [ 413.710105][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 413.710109][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 413.710113][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 413.710117][ C0] worker_thread+0x64c/0x1120 [ 413.710121][ C0] ? process_one_work+0x1670/0x1670 [ 413.710125][ C0] kthread+0x3b5/0x4a0 [ 413.710129][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 413.710133][ C0] ret_from_fork+0x1f/0x30 [ 413.715873][ T1176] Kernel panic - not syncing: hung_task: blocked tasks [ 413.951830][ T1176] CPU: 1 PID: 1176 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 413.960059][ T1176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.970127][ T1176] Call Trace: [ 413.973454][ T1176] dump_stack+0x198/0x1fd [ 413.977865][ T1176] panic+0x382/0x7fb [ 413.981770][ T1176] ? __warn_printk+0xf3/0xf3 [ 413.986372][ T1176] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 413.992007][ T1176] ? preempt_schedule_thunk+0x16/0x18 [ 413.997400][ T1176] ? watchdog.cold+0x5/0x16b [ 414.002003][ T1176] ? watchdog+0xa82/0x1000 [ 414.006456][ T1176] watchdog.cold+0x16/0x16b [ 414.010976][ T1176] ? reset_hung_task_detector+0x30/0x30 [ 414.016548][ T1176] kthread+0x3b5/0x4a0 [ 414.020637][ T1176] ? __kthread_bind_mask+0xc0/0xc0 [ 414.025751][ T1176] ret_from_fork+0x1f/0x30 [ 414.031801][ T1176] Kernel Offset: disabled [ 414.036201][ T1176] Rebooting in 86400 seconds..