[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. 2020/10/25 16:57:40 fuzzer started 2020/10/25 16:57:40 dialing manager at 10.128.0.105:37443 2020/10/25 16:57:40 syscalls: 3450 2020/10/25 16:57:40 code coverage: enabled 2020/10/25 16:57:40 comparison tracing: enabled 2020/10/25 16:57:40 extra coverage: enabled 2020/10/25 16:57:40 setuid sandbox: enabled 2020/10/25 16:57:40 namespace sandbox: enabled 2020/10/25 16:57:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/25 16:57:40 fault injection: enabled 2020/10/25 16:57:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/25 16:57:40 net packet injection: enabled 2020/10/25 16:57:40 net device setup: enabled 2020/10/25 16:57:40 concurrency sanitizer: enabled 2020/10/25 16:57:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/25 16:57:40 USB emulation: enabled 2020/10/25 16:57:40 hci packet injection: enabled 2020/10/25 16:57:40 wifi device emulation: enabled 2020/10/25 16:57:46 suppressing KCSAN reports in functions: 'do_nanosleep' 'n_tty_receive_buf_common' 'lru_add_drain_all' 'tick_nohz_next_event' 'do_epoll_ctl' 'ext4_mark_iloc_dirty' 'do_signal_stop' '__delete_from_page_cache' 'lbmIODone' '__blkdev_put' 'handle_irq_event' 'ext4_free_inode' 'ext4_writepages' 'pipe_release' '__xa_clear_mark' '__writeback_single_inode' 'filemap_map_pages' 'audit_log_start' 'exit_signals' 'file_remove_privs' 'generic_write_end' 'tick_sched_timer' 'shmem_file_read_iter' 'fsnotify' 'step_into' 'blk_mq_sched_dispatch_requests' 'do_sys_poll' 'xas_find_marked' 'dd_has_work' 'generic_file_buffered_read' 'dput' 'wbt_wait' '__find_get_block' 'futex_wait_queue_me' 'ext4_free_inodes_count' 'snd_rawmidi_poll' '__blk_mq_sched_dispatch_requests' 'ext4_sync_file' '__io_cqring_fill_event' 'blk_mq_rq_ctx_init' 'do_select' 'io_sq_thread' 'tomoyo_supervisor' 'ext4_set_iomap' 'blk_mq_request_bypass_insert' '__filemap_fdatawrite_range' '__ext4_new_inode' 'kauditd_thread' 'alloc_pid' 'shmem_unlink' 'exit_mm' '__mark_inode_dirty' 'shmem_mknod' 'expire_timers' '__delayacct_blkio_end' 'wbt_issue' '__ext4_update_other_inode_time' 'ext4_mb_regular_allocator' '__add_to_page_cache_locked' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' 'ext4_mb_good_group' '_prb_read_valid' 16:59:16 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 16:59:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 16:59:16 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) getitimer(0x1, &(0x7f0000000000)) 16:59:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 16:59:17 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/hwrng\x00', 0x40, 0x0) 16:59:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="26cecd1b5d52"], 0x1a) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) syzkaller login: [ 127.614552][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 127.676435][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 127.713521][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.720976][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.728552][ T8470] device bridge_slave_0 entered promiscuous mode [ 127.736084][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.744100][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.754274][ T8470] device bridge_slave_1 entered promiscuous mode [ 127.797201][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.808311][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.809784][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 127.826417][ T8470] team0: Port device team_slave_0 added [ 127.835746][ T8470] team0: Port device team_slave_1 added [ 127.855538][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.862887][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.889110][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.901816][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.913632][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.949522][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.971955][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 128.002334][ T8470] device hsr_slave_0 entered promiscuous mode [ 128.010060][ T8470] device hsr_slave_1 entered promiscuous mode [ 128.021759][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 128.121747][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.135108][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.142874][ T8472] device bridge_slave_0 entered promiscuous mode [ 128.150691][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.153231][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 128.157970][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.171494][ T8472] device bridge_slave_1 entered promiscuous mode [ 128.186109][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.196902][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.243219][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.265677][ T8472] team0: Port device team_slave_0 added [ 128.284647][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.309805][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 128.323554][ T8472] team0: Port device team_slave_1 added [ 128.329512][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.338271][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.357815][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 128.388955][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.395951][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.427632][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.439498][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.446520][ T8470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.453788][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.460826][ T8470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.485853][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.495274][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.496641][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 128.503435][ T8474] device bridge_slave_0 entered promiscuous mode [ 128.515833][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.523751][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.550623][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.584219][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.592629][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.600363][ T8474] device bridge_slave_1 entered promiscuous mode [ 128.621311][ T8472] device hsr_slave_0 entered promiscuous mode [ 128.627903][ T8472] device hsr_slave_1 entered promiscuous mode [ 128.634532][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.642098][ T8472] Cannot create hsr debugfs directory [ 128.655010][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 128.692395][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.704293][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.736060][ T2869] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.744229][ T2869] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.787978][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.801366][ T8474] team0: Port device team_slave_0 added [ 128.824576][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 128.842425][ T8474] team0: Port device team_slave_1 added [ 128.853858][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.861584][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.878461][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 128.897168][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.912196][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.921188][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.947447][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.971054][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.978202][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.985633][ T8476] device bridge_slave_0 entered promiscuous mode [ 128.995328][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.002933][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.028910][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.048886][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.057200][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.065727][ T9040] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.072778][ T9040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.086848][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.096615][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.104394][ T8476] device bridge_slave_1 entered promiscuous mode [ 129.127063][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.137511][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.146251][ T4923] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.153279][ T4923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.161284][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.170027][ T8472] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.184404][ T8472] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.196240][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.206800][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.214580][ T8478] device bridge_slave_0 entered promiscuous mode [ 129.229141][ T8472] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.242009][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.256619][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.264132][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.271899][ T8478] device bridge_slave_1 entered promiscuous mode [ 129.280178][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.300913][ T8472] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.317146][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.324439][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.332305][ T8480] device bridge_slave_0 entered promiscuous mode [ 129.339436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.350639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.359180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.367888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.376280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.384610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.392908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.401233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.409493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.418950][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.428669][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.439648][ T8474] device hsr_slave_0 entered promiscuous mode [ 129.446500][ T8474] device hsr_slave_1 entered promiscuous mode [ 129.452989][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.461249][ T8474] Cannot create hsr debugfs directory [ 129.473220][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.480466][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.488220][ T8480] device bridge_slave_1 entered promiscuous mode [ 129.505138][ T8476] team0: Port device team_slave_0 added [ 129.513208][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.530257][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.540666][ T8476] team0: Port device team_slave_1 added [ 129.560728][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.568602][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.595448][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.614509][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.622738][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.649433][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.660283][ T2869] Bluetooth: hci0: command 0x0409 tx timeout [ 129.681594][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.692906][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.702968][ T8478] team0: Port device team_slave_0 added [ 129.710586][ T8476] device hsr_slave_0 entered promiscuous mode [ 129.717085][ T8476] device hsr_slave_1 entered promiscuous mode [ 129.723915][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.731855][ T8476] Cannot create hsr debugfs directory [ 129.750300][ T8478] team0: Port device team_slave_1 added [ 129.760559][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.768004][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.785973][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.802101][ T8480] team0: Port device team_slave_0 added [ 129.817244][ T2869] Bluetooth: hci1: command 0x0409 tx timeout [ 129.828436][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.835388][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.863253][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.874928][ T8480] team0: Port device team_slave_1 added [ 129.892381][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.900019][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.927446][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.938863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.947936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.964886][ T8470] device veth0_vlan entered promiscuous mode [ 129.974147][ T8474] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.987469][ T9040] Bluetooth: hci2: command 0x0409 tx timeout [ 130.002826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.011341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.031253][ T8470] device veth1_vlan entered promiscuous mode [ 130.037986][ T8474] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.046999][ T8474] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.060072][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.067086][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.094631][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.107085][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.114441][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.141328][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.147290][ T9040] Bluetooth: hci3: command 0x0409 tx timeout [ 130.160472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.168222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.175802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.184502][ T8474] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.206921][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.219790][ T8476] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.234366][ T8480] device hsr_slave_0 entered promiscuous mode [ 130.241431][ T8480] device hsr_slave_1 entered promiscuous mode [ 130.248220][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.255789][ T8480] Cannot create hsr debugfs directory [ 130.272832][ T8478] device hsr_slave_0 entered promiscuous mode [ 130.279662][ T8478] device hsr_slave_1 entered promiscuous mode [ 130.286238][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.295311][ T8478] Cannot create hsr debugfs directory [ 130.297314][ T4923] Bluetooth: hci4: command 0x0409 tx timeout [ 130.307758][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.314928][ T8476] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.330079][ T8476] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.350021][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.358691][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.366333][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.402229][ T8476] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.422813][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.431474][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.440172][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.447207][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.455159][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.463109][ T4923] Bluetooth: hci5: command 0x0409 tx timeout [ 130.482207][ T8470] device veth0_macvtap entered promiscuous mode [ 130.490311][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.502833][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.511631][ T2869] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.519094][ T2869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.527158][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.535773][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.544241][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.552754][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.562014][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.570119][ T8478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.581281][ T8470] device veth1_macvtap entered promiscuous mode [ 130.596280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.604291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.614043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.622652][ T8478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.631632][ T8478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.652883][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.664254][ T8478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.676350][ T8480] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.688831][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.698758][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.712648][ T8472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.724087][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.738046][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.751886][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.759645][ T8480] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.767416][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.775789][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.784767][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.793238][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.801272][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.809652][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.818254][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.826541][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.835279][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.855094][ T8470] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.864068][ T8470] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.874541][ T8470] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.884014][ T8470] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.893877][ T8480] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.908735][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.926348][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.933853][ T8480] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.943454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.953382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.965969][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.976950][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.986189][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.008430][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.019191][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.028331][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.035382][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.051415][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.065399][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.073286][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.081700][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.089858][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.098513][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.106718][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.113799][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.121857][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.141763][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.169077][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.188174][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.196530][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.206983][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.215890][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.224835][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.237551][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.245359][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.277163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.285600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.299720][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.306849][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.314590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.322952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.331231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.339381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.348303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.366641][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.380494][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.393736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.401844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.410425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.419244][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.426289][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.434517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.443497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.452189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.460428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.475631][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.485489][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.495279][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.502639][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.515270][ T8472] device veth0_vlan entered promiscuous mode [ 131.523269][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.531536][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.540225][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.548013][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.556344][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.565532][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.573952][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.582646][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.591283][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.606433][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.618729][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.626688][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.635027][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.643016][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.650739][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.658904][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.666942][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.675245][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.683620][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.704977][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.719199][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:59:21 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) [ 131.728304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.736815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.737602][ T4923] Bluetooth: hci0: command 0x041b tx timeout [ 131.767724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 16:59:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) [ 131.783612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.809111][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.816262][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 16:59:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 16:59:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 131.847646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.855327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.877496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.885689][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.892842][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 16:59:21 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1fc, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010100}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff11a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d75}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3242bd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x8040}, 0x0) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6a6f6c696574ce89089e7f1df52a15f051609ef6a50c6c230ba9f024a9fd7e3f822d023b90a9de3980398767d4af81b5096abc03095328e6aff52f5d668eac98957f041329f8338b66028746fd47c1e451737fc04705"]) [ 131.927636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.942692][ T8472] device veth1_vlan entered promiscuous mode [ 131.958684][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 131.966253][ T8474] device veth0_vlan entered promiscuous mode [ 131.978699][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.994823][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.013585][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 16:59:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 132.053601][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.060541][ T9206] Bluetooth: hci2: command 0x041b tx timeout [ 132.069928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.089094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.096651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.105233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.116313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.126751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.137747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.146331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.158383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.167103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.175492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.185575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.197244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.205790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.215543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.233742][ T8472] device veth0_macvtap entered promiscuous mode [ 132.241731][ T2869] Bluetooth: hci3: command 0x041b tx timeout [ 132.251833][ T8474] device veth1_vlan entered promiscuous mode 16:59:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00'}) [ 132.267238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.277640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.285320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.294827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.303748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.312749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.322824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.332905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.342393][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.351875][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.377104][ T4923] Bluetooth: hci4: command 0x041b tx timeout [ 132.377751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.394386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.403761][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.411258][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.421884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.433010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.441868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.450631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.475930][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.486351][ T8472] device veth1_macvtap entered promiscuous mode [ 132.501116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.509640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.518977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.526959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.535685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.537204][ T4923] Bluetooth: hci5: command 0x041b tx timeout [ 132.544524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.558108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.570727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.578143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.585625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.593949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.602144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.610557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.618877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.627273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.635809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.644481][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.656775][ T8474] device veth0_macvtap entered promiscuous mode [ 132.673544][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.684720][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.695904][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.720408][ T8474] device veth1_macvtap entered promiscuous mode [ 132.728868][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.736893][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.745181][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.753964][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.762804][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.771555][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.788478][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.802773][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.813989][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.825614][ T8476] device veth0_vlan entered promiscuous mode [ 132.833802][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.843126][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.850859][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.859504][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.868410][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.876589][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.888493][ T8472] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.898769][ T8472] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.908521][ T8472] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.917465][ T8472] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.932727][ T8476] device veth1_vlan entered promiscuous mode [ 132.943453][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.950959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.959181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.966927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.977476][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.988022][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.997886][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.008326][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.019905][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.046414][ T8478] device veth0_vlan entered promiscuous mode [ 133.052930][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.061735][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.070495][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.079211][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.089393][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.097869][ T4923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.108630][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.126346][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.136544][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.146997][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.158002][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.173874][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.181666][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.189389][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.198113][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.210350][ T8478] device veth1_vlan entered promiscuous mode [ 133.220003][ T8474] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.230910][ T8474] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.247666][ T8474] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.256408][ T8474] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.307076][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.315227][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.325297][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.334224][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.355808][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.367211][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.376533][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.391969][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.400382][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.408388][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.416663][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.433916][ T8476] device veth0_macvtap entered promiscuous mode [ 133.446302][ T8476] device veth1_macvtap entered promiscuous mode [ 133.464631][ T8478] device veth0_macvtap entered promiscuous mode [ 133.471739][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.480581][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.488503][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.511601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.525507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.541156][ T8480] device veth0_vlan entered promiscuous mode [ 133.557807][ T8478] device veth1_macvtap entered promiscuous mode [ 133.567308][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.578620][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.588697][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.599331][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.609563][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.620198][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.630926][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.639506][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.649950][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.658537][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.666114][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.674708][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.689863][ T8480] device veth1_vlan entered promiscuous mode [ 133.699002][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.703437][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.706829][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.718622][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.735283][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.746576][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.757494][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.768515][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.778586][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.789456][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.801077][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.812771][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.823472][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.827135][ T3177] Bluetooth: hci0: command 0x040f tx timeout [ 133.834448][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.852614][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.862602][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.873159][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.884114][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.897283][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.905234][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.915032][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.922781][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.931427][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.939944][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.948536][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.966073][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.976277][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.992810][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.003494][ T3853] Bluetooth: hci1: command 0x040f tx timeout [ 134.010353][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.020739][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.031670][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.042361][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.052918][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.064640][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.075117][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.087235][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.096867][ T8476] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.106176][ T8476] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:59:24 executing program 1: add_key$user(&(0x7f0000000440)='user\x00', 0x0, 0x0, 0x0, 0x0) [ 134.115523][ T8476] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.124244][ T8476] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.139316][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.146969][ T3177] Bluetooth: hci2: command 0x040f tx timeout [ 134.150173][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.161994][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.179717][ T8478] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.190458][ T8478] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.207001][ T8478] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.215780][ T8478] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.247300][ T2969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.255571][ T2969] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.264843][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.273967][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.284759][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.299180][ T9040] Bluetooth: hci3: command 0x040f tx timeout [ 134.316513][ T8480] device veth0_macvtap entered promiscuous mode [ 134.349546][ T8480] device veth1_macvtap entered promiscuous mode 16:59:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) [ 134.425930][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.457109][ T9206] Bluetooth: hci4: command 0x040f tx timeout [ 134.458658][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.487099][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.506964][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.516785][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.537197][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.547535][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.558543][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.568694][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.579333][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.593918][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.608825][ T2969] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.622584][ T2869] Bluetooth: hci5: command 0x040f tx timeout [ 134.634040][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.649124][ T2969] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.667620][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.675479][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.683978][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.693289][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.706687][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.720452][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.730805][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.742857][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.753116][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.763913][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.774004][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.784954][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.795060][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.805559][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.816294][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.838645][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.846591][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.855031][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.863666][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.872385][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.886786][ T8480] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.898967][ T8480] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.907844][ T8480] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.916521][ T8480] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.942343][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.950659][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.962665][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.982029][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:59:25 executing program 3: syz_open_dev$evdev(&(0x7f0000001980)='/dev/input/event#\x00', 0x42, 0x842) [ 134.997766][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.029476][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.049099][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.073798][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:59:25 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x28000, 0x0) [ 135.105031][ T2969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.119543][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.137141][ T2969] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.159287][ T9040] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:59:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001ac0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:59:25 executing program 0: syz_emit_ethernet(0xfb, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaa2400000000000081"], 0x0) 16:59:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @ethernet={0x0, @broadcast}, @generic={0x0, "348cce775a321c263ba95ff3b2af"}, @xdp}) 16:59:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x38000000, 0x10000}}) 16:59:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 16:59:25 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x12, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x10, 0x10, 0x1, 0x9d47}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffff, 0x5}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl0\x00', r0, 0x4, 0x9, 0x72, 0xffff, 0x15, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xe}, 0x700, 0x1, 0x3c, 0xa9ef}}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1370}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f00000004c0)='GPL\x00', 0x3f, 0x72, &(0x7f0000000500)=""/114, 0x41000, 0x4, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x4, 0xf, 0x9, 0xfffff637}, 0x10}, 0x78) semget(0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x810, &(0x7f0000000880)={0x11, 0xf8, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x3f}}, 0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x100, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x48000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000009c0)={0x0, 0x1, r2}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000ac0)=""/4096) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001ac0), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001c00)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002180)={0x0}, 0x1, 0x0, 0x0, 0x8880}, 0x20000100) 16:59:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @dev}}}) 16:59:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{&(0x7f0000001e00)=@ethernet={0x306, @multicast}, 0x80, 0x0}}], 0x1, 0x0) 16:59:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 16:59:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0xb5}, 0x18) 16:59:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:25 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 135.439642][ T9982] ISOFS: Unable to identify CD-ROM format. [ 135.523261][ T9982] ISOFS: Unable to identify CD-ROM format. 16:59:25 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 16:59:25 executing program 2: open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:59:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) ioctl$FITHAW(r0, 0xc0045878) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xc010) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x429) sendfile(r0, r1, 0x0, 0x10000000) socket$netlink(0x10, 0x3, 0x0) 16:59:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'gre0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @private, {[@lsrr={0x83, 0x1b, 0x0, [@multicast1, @loopback, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) 16:59:25 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:59:25 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0x0) 16:59:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10043, 0x0) 16:59:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d7", 0x1}], 0x1}], 0x1, 0x0) 16:59:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001880)={&(0x7f0000000380)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x80, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "3ff843b02164d657fe95d6deb9a8894c4b3abadf3ee90e3de611e50547bee4a5fe76fcef5bd7f49e789783a0e1"}, @ETHTOOL_A_BITSET_VALUE={0x35, 0x4, "926d3d58aff54f686a721a4bca5ada604c5995560b67cc192020078b6b3f2a366cd4fef23d46dd72153afd67230fc37ff7"}]}, @ETHTOOL_A_FEATURES_WANTED={0xc70, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+:%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '@+{(@:(*&,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+-\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*/[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ']:]!)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "dbea70a6d30855ee21615e31314485f80dfc2bb2205520256096ee5373f83a2f058672d7d63850e8c1f0c7c8de63dce55c6e10ed98b572c926597426f819df664f046abfc2dcb8e64c05caff8aade40edf52d36d2b1c93c8bcd610923272e82a0c020c17b780bb042f02063814002c014a5e2eca44f8f767e5ce44998ab767908e2b8a770ab2ebd1d7"}, @ETHTOOL_A_BITSET_MASK={0x11, 0x5, "9a6a5d340594018db5f756bf70"}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xaan@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\'.+%\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-]-*@@!^\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[]{:)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-\xe9&*[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x9dd, 0x4, "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"}]}]}, 0xd04}}, 0x0) [ 135.688408][T10011] FAT-fs (loop1): bogus number of FAT sectors 16:59:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 16:59:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:59:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) [ 135.757886][T10011] FAT-fs (loop1): Can't find a valid FAT filesystem [ 135.796569][T10011] FAT-fs (loop1): bogus number of FAT sectors 16:59:25 executing program 0: socket(0xa, 0x3, 0x7) 16:59:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000000000)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) [ 135.814800][T10011] FAT-fs (loop1): Can't find a valid FAT filesystem 16:59:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1120}}], 0x1, 0x0) 16:59:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 16:59:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000140)=0xce86, 0x4) 16:59:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3f, 0x2082) write$evdev(r0, &(0x7f00000001c0)=[{{0x0, 0x2710}, 0x11}, {}], 0x30) 16:59:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2, 0x0, 0x7800}}) [ 135.897550][ T3853] Bluetooth: hci0: command 0x0419 tx timeout 16:59:25 executing program 2: socket(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3}}) 16:59:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) 16:59:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 16:59:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0)=[{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000001240)='%', 0x1}], 0x3}], 0x1, 0x0) 16:59:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2082) write$evdev(r0, &(0x7f00000001c0)=[{{0x0, 0x2710}, 0x1f}, {{}, 0x0, 0xfffb}], 0x30) 16:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f000000a280)=[{&(0x7f0000000340)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 16:59:26 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 16:59:26 executing program 5: syz_mount_image$tmpfs(&(0x7f0000001340)='tmpfs\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@nr_blocks={'nr_blocks'}}]}) [ 136.057371][ T3853] Bluetooth: hci1: command 0x0419 tx timeout 16:59:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:59:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl, 0x80, 0x0}, 0x0) 16:59:26 executing program 3: syz_open_dev$char_raw(&(0x7f00000001c0)='/dev/raw/raw#\x00', 0x0, 0x0) 16:59:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x0, 0x0, 0x8) 16:59:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 16:59:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, &(0x7f0000000000)) 16:59:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7fff}]}) [ 136.181214][T10078] tmpfs: Bad value for 'nr_blocks' [ 136.192130][T10078] tmpfs: Bad value for 'nr_blocks' [ 136.217413][ T3853] Bluetooth: hci2: command 0x0419 tx timeout 16:59:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={0x0}, 0x6}, 0x0) 16:59:26 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:59:26 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 16:59:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001340)='tmpfs\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='mpol=local,uid=', @ANYBLOB='d']) 16:59:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000002100)=ANY=[@ANYBLOB="020000000400000000000000040000000000000008000000", @ANYRES32=0xee00, @ANYBLOB="100000000000000020"], 0x2c, 0x0) 16:59:26 executing program 1: syz_genetlink_get_family_id$devlink(0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x105181, 0x0) [ 136.337116][T10099] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:59:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 16:59:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x70c, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 16:59:26 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1fc}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1f56300c]}, 0x8}) [ 136.377351][ T3853] Bluetooth: hci3: command 0x0419 tx timeout [ 136.386294][T10104] tmpfs: Bad value for 'uid' [ 136.415184][T10104] tmpfs: Bad value for 'uid' 16:59:26 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4800, 0x0) 16:59:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001340)='tmpfs\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='mpol=local,uid=', @ANYBLOB='d']) 16:59:26 executing program 5: 16:59:26 executing program 2: [ 136.492028][T10118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:59:26 executing program 4: 16:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000881) 16:59:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@block={'block', 0x3d, 0x200}}, {@nocompress='nocompress'}]}) 16:59:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={&(0x7f0000006680)={0x14}, 0x14}, 0x6}, 0x0) [ 136.537038][ T2869] Bluetooth: hci4: command 0x0419 tx timeout [ 136.568610][T10130] tmpfs: Bad value for 'uid' 16:59:26 executing program 4: 16:59:26 executing program 0: [ 136.680854][T10138] ISOFS: Unable to identify CD-ROM format. [ 136.699007][ T2869] Bluetooth: hci5: command 0x0419 tx timeout [ 136.757862][T10138] ISOFS: Unable to identify CD-ROM format. 16:59:27 executing program 3: 16:59:27 executing program 1: 16:59:27 executing program 4: 16:59:27 executing program 2: 16:59:27 executing program 0: 16:59:27 executing program 5: 16:59:27 executing program 4: 16:59:27 executing program 2: 16:59:27 executing program 5: 16:59:27 executing program 1: 16:59:27 executing program 0: 16:59:27 executing program 4: 16:59:27 executing program 3: 16:59:27 executing program 2: 16:59:27 executing program 1: 16:59:27 executing program 5: 16:59:27 executing program 0: 16:59:27 executing program 4: 16:59:27 executing program 3: 16:59:27 executing program 2: 16:59:27 executing program 1: 16:59:27 executing program 2: 16:59:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 16:59:27 executing program 3: 16:59:27 executing program 1: 16:59:27 executing program 4: 16:59:27 executing program 0: 16:59:27 executing program 2: 16:59:27 executing program 1: 16:59:27 executing program 5: 16:59:27 executing program 0: 16:59:27 executing program 4: 16:59:27 executing program 3: 16:59:27 executing program 2: 16:59:27 executing program 1: 16:59:27 executing program 5: 16:59:27 executing program 4: 16:59:27 executing program 0: 16:59:27 executing program 3: 16:59:27 executing program 2: 16:59:27 executing program 1: 16:59:27 executing program 5: 16:59:27 executing program 0: 16:59:27 executing program 4: 16:59:27 executing program 1: 16:59:27 executing program 5: 16:59:28 executing program 3: 16:59:28 executing program 2: 16:59:28 executing program 1: 16:59:28 executing program 0: 16:59:28 executing program 5: 16:59:28 executing program 4: 16:59:28 executing program 2: 16:59:28 executing program 3: 16:59:28 executing program 1: 16:59:28 executing program 5: 16:59:28 executing program 3: 16:59:28 executing program 0: 16:59:28 executing program 4: 16:59:28 executing program 1: 16:59:28 executing program 2: 16:59:28 executing program 3: 16:59:28 executing program 0: 16:59:28 executing program 5: 16:59:28 executing program 4: 16:59:28 executing program 2: 16:59:28 executing program 1: 16:59:28 executing program 3: 16:59:28 executing program 0: 16:59:28 executing program 5: 16:59:28 executing program 4: 16:59:28 executing program 2: 16:59:28 executing program 1: 16:59:28 executing program 3: 16:59:28 executing program 5: 16:59:28 executing program 0: 16:59:28 executing program 2: 16:59:28 executing program 4: 16:59:28 executing program 1: 16:59:28 executing program 3: 16:59:28 executing program 2: 16:59:28 executing program 4: 16:59:28 executing program 5: 16:59:28 executing program 0: 16:59:28 executing program 1: 16:59:28 executing program 5: 16:59:28 executing program 3: 16:59:28 executing program 4: 16:59:28 executing program 2: 16:59:28 executing program 0: 16:59:28 executing program 5: 16:59:28 executing program 1: 16:59:28 executing program 3: 16:59:28 executing program 4: 16:59:28 executing program 0: 16:59:28 executing program 2: 16:59:28 executing program 5: 16:59:28 executing program 1: 16:59:28 executing program 3: 16:59:28 executing program 4: 16:59:28 executing program 0: 16:59:28 executing program 2: 16:59:29 executing program 1: 16:59:29 executing program 5: 16:59:29 executing program 3: 16:59:29 executing program 0: 16:59:29 executing program 4: 16:59:29 executing program 2: 16:59:29 executing program 5: 16:59:29 executing program 1: 16:59:29 executing program 3: 16:59:29 executing program 0: 16:59:29 executing program 4: 16:59:29 executing program 5: 16:59:29 executing program 2: 16:59:29 executing program 1: 16:59:29 executing program 3: 16:59:29 executing program 0: 16:59:29 executing program 2: 16:59:29 executing program 5: 16:59:29 executing program 4: 16:59:29 executing program 1: 16:59:29 executing program 0: 16:59:29 executing program 2: 16:59:29 executing program 5: 16:59:29 executing program 3: 16:59:29 executing program 2: 16:59:29 executing program 1: 16:59:29 executing program 4: 16:59:29 executing program 0: 16:59:29 executing program 5: 16:59:29 executing program 3: 16:59:29 executing program 0: 16:59:29 executing program 2: 16:59:29 executing program 1: 16:59:29 executing program 4: 16:59:29 executing program 0: 16:59:29 executing program 3: 16:59:29 executing program 1: 16:59:29 executing program 4: 16:59:29 executing program 5: 16:59:29 executing program 2: 16:59:29 executing program 1: 16:59:29 executing program 0: 16:59:29 executing program 3: 16:59:29 executing program 4: 16:59:29 executing program 5: 16:59:29 executing program 2: 16:59:29 executing program 1: 16:59:29 executing program 0: 16:59:29 executing program 3: 16:59:29 executing program 4: 16:59:29 executing program 2: 16:59:29 executing program 5: 16:59:29 executing program 1: 16:59:29 executing program 3: 16:59:29 executing program 0: 16:59:29 executing program 4: 16:59:29 executing program 2: 16:59:29 executing program 1: 16:59:30 executing program 5: 16:59:30 executing program 3: 16:59:30 executing program 0: 16:59:30 executing program 4: 16:59:30 executing program 2: 16:59:30 executing program 5: 16:59:30 executing program 2: 16:59:30 executing program 3: 16:59:30 executing program 1: 16:59:30 executing program 4: 16:59:30 executing program 0: 16:59:30 executing program 5: 16:59:30 executing program 2: 16:59:30 executing program 4: 16:59:30 executing program 0: 16:59:30 executing program 1: 16:59:30 executing program 3: 16:59:30 executing program 5: 16:59:30 executing program 0: 16:59:30 executing program 4: 16:59:30 executing program 1: 16:59:30 executing program 2: 16:59:30 executing program 5: 16:59:30 executing program 4: 16:59:30 executing program 3: 16:59:30 executing program 1: 16:59:30 executing program 0: 16:59:30 executing program 2: 16:59:30 executing program 5: 16:59:30 executing program 4: 16:59:30 executing program 0: 16:59:30 executing program 1: 16:59:30 executing program 3: 16:59:30 executing program 2: 16:59:30 executing program 5: 16:59:30 executing program 1: 16:59:30 executing program 4: 16:59:30 executing program 3: 16:59:30 executing program 2: 16:59:30 executing program 0: 16:59:30 executing program 5: 16:59:30 executing program 1: 16:59:30 executing program 3: 16:59:30 executing program 4: 16:59:30 executing program 0: 16:59:30 executing program 2: 16:59:30 executing program 1: 16:59:30 executing program 5: 16:59:30 executing program 4: 16:59:30 executing program 3: 16:59:30 executing program 5: 16:59:30 executing program 1: 16:59:30 executing program 0: 16:59:30 executing program 2: 16:59:31 executing program 5: 16:59:31 executing program 3: 16:59:31 executing program 0: 16:59:31 executing program 1: 16:59:31 executing program 4: 16:59:31 executing program 2: 16:59:31 executing program 3: 16:59:31 executing program 0: 16:59:31 executing program 5: 16:59:31 executing program 1: 16:59:31 executing program 4: 16:59:31 executing program 0: 16:59:31 executing program 5: 16:59:31 executing program 2: 16:59:31 executing program 3: 16:59:31 executing program 1: 16:59:31 executing program 5: 16:59:31 executing program 0: 16:59:31 executing program 4: 16:59:31 executing program 1: 16:59:31 executing program 2: 16:59:31 executing program 3: 16:59:31 executing program 0: 16:59:31 executing program 5: 16:59:31 executing program 4: 16:59:31 executing program 2: 16:59:31 executing program 1: 16:59:31 executing program 0: 16:59:31 executing program 3: 16:59:31 executing program 5: 16:59:31 executing program 4: 16:59:31 executing program 2: 16:59:31 executing program 0: 16:59:31 executing program 1: 16:59:31 executing program 3: 16:59:31 executing program 0: 16:59:31 executing program 4: 16:59:31 executing program 5: 16:59:31 executing program 1: 16:59:31 executing program 2: 16:59:31 executing program 3: 16:59:31 executing program 0: 16:59:31 executing program 5: 16:59:31 executing program 1: 16:59:31 executing program 3: 16:59:31 executing program 2: 16:59:31 executing program 4: 16:59:31 executing program 1: 16:59:31 executing program 0: 16:59:31 executing program 5: 16:59:31 executing program 4: 16:59:31 executing program 1: 16:59:31 executing program 0: 16:59:31 executing program 3: 16:59:31 executing program 2: 16:59:31 executing program 5: 16:59:32 executing program 1: 16:59:32 executing program 4: 16:59:32 executing program 2: 16:59:32 executing program 0: 16:59:32 executing program 3: 16:59:32 executing program 5: 16:59:32 executing program 1: 16:59:32 executing program 4: 16:59:32 executing program 0: 16:59:32 executing program 5: 16:59:32 executing program 2: 16:59:32 executing program 1: 16:59:32 executing program 4: 16:59:32 executing program 0: 16:59:32 executing program 3: 16:59:32 executing program 5: 16:59:32 executing program 4: 16:59:32 executing program 1: 16:59:32 executing program 2: 16:59:32 executing program 0: 16:59:32 executing program 3: 16:59:32 executing program 5: 16:59:32 executing program 4: 16:59:32 executing program 2: 16:59:32 executing program 0: 16:59:32 executing program 3: 16:59:32 executing program 5: 16:59:32 executing program 1: 16:59:32 executing program 4: 16:59:32 executing program 0: 16:59:32 executing program 2: 16:59:32 executing program 5: 16:59:32 executing program 1: 16:59:32 executing program 4: 16:59:32 executing program 3: 16:59:32 executing program 0: 16:59:32 executing program 2: 16:59:32 executing program 2: 16:59:32 executing program 4: 16:59:32 executing program 5: 16:59:32 executing program 0: 16:59:32 executing program 3: 16:59:32 executing program 1: 16:59:32 executing program 2: 16:59:32 executing program 0: 16:59:32 executing program 4: 16:59:32 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81e82) 16:59:32 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) pkey_mprotect(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 16:59:32 executing program 3: socketpair(0x18, 0x0, 0x3, 0x0) 16:59:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="7abc160796ec9f17c7", 0x9}]) 16:59:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 16:59:32 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\r', 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 16:59:32 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) 16:59:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 16:59:32 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:59:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:59:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffe18}]) 16:59:32 executing program 5: r0 = socket(0x18, 0x803, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x108}}, 0x0) 16:59:32 executing program 4: 16:59:32 executing program 0: socket(0x11, 0xa, 0x0) socketpair(0x11, 0x3, 0x0, 0x0) 16:59:32 executing program 2: pkey_mprotect(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:59:32 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80, 0x84100) 16:59:33 executing program 5: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x7, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x101, 0x2101) 16:59:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:59:33 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:59:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 16:59:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@dev, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="452f844acf3f"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'veth0_vlan\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@arp={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 16:59:33 executing program 2: pkey_mprotect(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:59:33 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 16:59:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d00000000000000000001000000000000000241000007"], 0x2c}}, 0x0) 16:59:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 16:59:33 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) 16:59:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede-generic)\x00'}, 0x58) 16:59:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 16:59:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(r0, 0x0, 0x0) 16:59:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d00fcffffffefffffff0100800000000000022d"], 0x2c}}, 0x0) 16:59:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000180)={0x3, 0x6, 0x0, 'queue1\x00', 0x80000000}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x407012ef, &(0x7f0000000000)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x208) open(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x5212f5b5d8c12797) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x5000000, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB="00022dcf8059a70cde159265bd7000fedbdf250300000008000400e0000002"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x80000}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:iptables_unit_file_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x74}, 0x1, 0x0, 0x0, 0x9010}, 0x4000044) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 16:59:33 executing program 1: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000c84000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 16:59:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d00000000000000000001000000000000000241000200000013"], 0x2c}}, 0x0) 16:59:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="bd4323727647c0a9c03649a82eccea6810e7d3e69794c805672b539bc9d72a4d", 0x20) 16:59:34 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e7", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:'}) 16:59:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000200)) 16:59:34 executing program 1: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 16:59:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:59:34 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:59:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 16:59:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:59:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x201, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 16:59:34 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x200000000000002, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x8c000) 16:59:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 16:59:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) 16:59:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40000003) 16:59:34 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x37}, 0x0) [ 144.671669][T10651] tipc: Enabling of bearer rejected, failed to enable media [ 144.693324][T10661] tipc: Enabling of bearer rejected, failed to enable media 16:59:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x659, &(0x7f0000000080)=0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) io_submit(r1, 0x2, &(0x7f0000001240)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 16:59:34 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x428}}, 0x0) 16:59:34 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffbb}}, 0x0) 16:59:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x201, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x1, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 16:59:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 16:59:34 executing program 3: pkey_mprotect(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:59:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) 16:59:34 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) 16:59:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) [ 144.840587][T10676] tipc: Enabling of bearer rejected, failed to enable media [ 144.858251][T10682] tipc: Enabling of bearer rejected, failed to enable media 16:59:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000000)="306e1d2e", 0x4) 16:59:34 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1a7162) 16:59:34 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x400, 0x8}) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 16:59:34 executing program 1: pkey_mprotect(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:59:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x1c3880) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000040)={0x0, 0x0}) 16:59:34 executing program 2: pkey_mprotect(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:59:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d00000000000000000001000000000000000241"], 0x2c}}, 0x0) 16:59:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f00000001c0)="179ed080c6eed627", 0x8) 16:59:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 16:59:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 16:59:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d000000000000000000010000000000000002"], 0x2c}}, 0x0) 16:59:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 16:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x201, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x20020800) 16:59:35 executing program 1: r0 = socket(0x18, 0x806, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:59:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 16:59:35 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000021c0)) 16:59:35 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x105000) 16:59:35 executing program 1: io_setup(0x7ff, &(0x7f00000000c0)=0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:59:35 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 145.726216][T10735] tipc: Enabling of bearer rejected, failed to enable media [ 145.739047][T10737] tipc: Enabling of bearer rejected, failed to enable media [ 145.749554][T10736] blktrace: Concurrent blktraces are not allowed on sg0 16:59:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff}]) 16:59:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 16:59:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 16:59:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 16:59:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x438, 0x110, 0x0, 0x110, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'syzkaller0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x4}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e1c41be486993a55bf3a21b13c678a2c05478d12b7828748285ef0e74ccc09b040d67b08728a88d49186f83201458e2617fab929d57f5f9ad3e04c28583df05e"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x488) 16:59:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 145.845970][T10754] blktrace: Concurrent blktraces are not allowed on sg0 16:59:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:59:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="bd", 0x1) 16:59:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x3e8, 0x218, 0x0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @broadcast, @loopback}}}, {{@arp={@loopback, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 145.940122][T10762] blktrace: Concurrent blktraces are not allowed on sg0 [ 145.955335][T10763] x_tables: duplicate underflow at hook 1 16:59:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newroute={0x3c, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x3c}}, 0x0) 16:59:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000400)) [ 146.065694][T10774] x_tables: duplicate underflow at hook 1 16:59:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, r1, 0xd, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 16:59:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 16:59:36 executing program 0: ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000000c0)={0x0, 0x0}) pkey_mprotect(&(0x7f0000bfe000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000c01000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) 16:59:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xff17) 16:59:36 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x4aa4d2d0, 0x0, 0x0) 16:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="97cbe9cc18ca841000de0a"], 0x14}}, 0x0) 16:59:36 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:59:36 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 16:59:36 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xff, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61f74f3d"}, 0x0, 0x0, @fd}) 16:59:36 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x9000000a}) 16:59:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x7fffffffffffffff}]) 16:59:36 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 16:59:36 executing program 5: r0 = socket(0x18, 0x0, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x108}}, 0x0) 16:59:36 executing program 4: r0 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 16:59:36 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) 16:59:36 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) 16:59:37 executing program 1: pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000c03000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 16:59:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/102400, 0x19000) 16:59:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 16:59:37 executing program 0: r0 = socket(0x18, 0x0, 0x1) recvmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 16:59:37 executing program 4: socket(0x15, 0x5, 0xffff0001) 16:59:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x4, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 16:59:37 executing program 0: socket(0x24, 0x0, 0x0) 16:59:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast2, 0x0, 0x0, 'wrr\x00', 0x0, 0x1, 0x66}, 0x2c) 16:59:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x7, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 16:59:37 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x108}}, 0x0) 16:59:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d00000000000000000001000000000000f501"], 0x2c}}, 0x0) 16:59:37 executing program 3: r0 = socket(0xa, 0x3, 0x70) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x101) 16:59:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000040)) 16:59:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) connect$pptp(r0, 0x0, 0x0) 16:59:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) 16:59:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) 16:59:37 executing program 1: r0 = epoll_create1(0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, 0x0) 16:59:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@ipv6_newroute={0x30, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_CSUM_MODE={0x5}}]}, 0x30}}, 0x0) 16:59:38 executing program 3: io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="00932ed1a2b182337953bdd37a078705000000060000db0a5ece6428bf3f106ac2d206c3830e2f0ab54484725886c8b7f72bedecbfc000003619f3f8bb38d22b09b41eac0865a811991e56903efb289401ae8c1344981160897cb995b5dbe5efe0c3ae87fab1b8e5e0595c4e9ead3d81b65a71010663b917d081692f1f58d38d22bad41be2b12e2b49e25ef11e1444aa3ac2a0241ecad68f22b21c2a6c5268f138a15343cf0266e9401364071e769b750a3e451e3e6e32ef5c185e243f2493e2c2d791b0ac92a6f5879b9ffb0de5bfcf93e0deb43551db28dfc9f16c453c5a0f826bbce31a0ba76a6a6f5f60b7713d45", 0xfffffffffffffe4d}]) 16:59:38 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') 16:59:38 executing program 5: io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f00000003c0)=[{}, {}, {}, {}], 0x0) io_destroy(r0) 16:59:38 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004b00)=[{{&(0x7f0000000500)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}], 0x18}}], 0x1, 0x0) 16:59:38 executing program 1: request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\r', 0x1, 0xfffffffffffffffe) 16:59:38 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40008020) 16:59:38 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x56) 16:59:38 executing program 2: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 16:59:38 executing program 0: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 16:59:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1ffe0b) 16:59:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 16:59:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 16:59:38 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 16:59:38 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 16:59:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 16:59:38 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x3) 16:59:38 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:59:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x7ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x3d}]) [ 148.736244][ C0] hrtimer: interrupt took 16504 ns 16:59:38 executing program 1: pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000d39000/0x2000)=nil, 0x2000, 0xd, 0xffffffffffffffff) 16:59:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0x18, 0x0, 0x0) dup2(r0, r1) 16:59:39 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0x2) 16:59:39 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 16:59:39 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 16:59:39 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 16:59:39 executing program 3: pkey_mprotect(&(0x7f0000bfe000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bfd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 16:59:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x1}, 0x12) 16:59:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 16:59:39 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e7", 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 16:59:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d00000000000000000001"], 0x2c}}, 0x0) 16:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 16:59:39 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 16:59:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000140)='./file0\x00', 0x31d000, 0x0) 16:59:39 executing program 1: syz_open_dev$sg(0xfffffffffffffffd, 0x0, 0x0) 16:59:39 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x108}}, 0x0) 16:59:39 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffbb}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:59:39 executing program 2: pkey_mprotect(&(0x7f0000bff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bff000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 16:59:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 16:59:39 executing program 1: 16:59:39 executing program 4: 16:59:39 executing program 3: 16:59:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 16:59:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 16:59:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 16:59:39 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000001a80), 0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001bc0)={'crc32c-intel\x00'}}) 16:59:39 executing program 4: 16:59:39 executing program 5: 16:59:39 executing program 3: 16:59:39 executing program 0: 16:59:39 executing program 1: 16:59:39 executing program 2: 16:59:39 executing program 4: 16:59:39 executing program 5: 16:59:39 executing program 3: 16:59:39 executing program 0: 16:59:39 executing program 1: 16:59:39 executing program 2: 16:59:39 executing program 4: 16:59:39 executing program 5: 16:59:39 executing program 3: 16:59:40 executing program 0: 16:59:40 executing program 2: 16:59:40 executing program 1: 16:59:40 executing program 4: 16:59:40 executing program 5: 16:59:40 executing program 3: 16:59:40 executing program 0: 16:59:40 executing program 2: 16:59:40 executing program 1: 16:59:40 executing program 4: 16:59:40 executing program 5: 16:59:40 executing program 3: 16:59:40 executing program 0: 16:59:40 executing program 1: 16:59:40 executing program 2: 16:59:40 executing program 4: 16:59:40 executing program 5: 16:59:40 executing program 3: 16:59:40 executing program 2: 16:59:40 executing program 1: 16:59:40 executing program 4: 16:59:40 executing program 0: 16:59:40 executing program 3: 16:59:40 executing program 5: 16:59:40 executing program 2: 16:59:40 executing program 1: 16:59:40 executing program 4: 16:59:40 executing program 0: 16:59:40 executing program 3: 16:59:40 executing program 5: 16:59:40 executing program 2: 16:59:40 executing program 1: 16:59:40 executing program 4: 16:59:40 executing program 0: 16:59:40 executing program 3: 16:59:40 executing program 2: 16:59:40 executing program 5: 16:59:40 executing program 1: 16:59:40 executing program 4: 16:59:40 executing program 0: 16:59:40 executing program 3: 16:59:40 executing program 5: 16:59:40 executing program 2: 16:59:40 executing program 1: 16:59:40 executing program 0: 16:59:40 executing program 3: 16:59:40 executing program 5: 16:59:40 executing program 4: 16:59:40 executing program 1: 16:59:40 executing program 2: 16:59:40 executing program 0: 16:59:40 executing program 3: 16:59:40 executing program 4: 16:59:40 executing program 5: 16:59:40 executing program 1: 16:59:40 executing program 2: 16:59:40 executing program 0: 16:59:40 executing program 5: 16:59:40 executing program 3: 16:59:40 executing program 4: 16:59:40 executing program 1: 16:59:40 executing program 2: 16:59:40 executing program 0: 16:59:40 executing program 5: 16:59:40 executing program 3: 16:59:41 executing program 2: 16:59:41 executing program 4: 16:59:41 executing program 1: 16:59:41 executing program 5: 16:59:41 executing program 0: 16:59:41 executing program 3: 16:59:41 executing program 2: 16:59:41 executing program 1: 16:59:41 executing program 4: 16:59:41 executing program 5: 16:59:41 executing program 0: 16:59:41 executing program 3: 16:59:41 executing program 1: 16:59:41 executing program 2: 16:59:41 executing program 4: 16:59:41 executing program 3: 16:59:41 executing program 5: 16:59:41 executing program 0: 16:59:41 executing program 1: 16:59:41 executing program 2: 16:59:41 executing program 4: 16:59:41 executing program 3: 16:59:41 executing program 1: 16:59:41 executing program 5: 16:59:41 executing program 2: 16:59:41 executing program 0: 16:59:41 executing program 4: 16:59:41 executing program 3: 16:59:41 executing program 1: 16:59:41 executing program 2: 16:59:41 executing program 0: 16:59:41 executing program 5: 16:59:41 executing program 3: 16:59:41 executing program 4: 16:59:41 executing program 2: 16:59:41 executing program 0: 16:59:41 executing program 1: 16:59:41 executing program 5: 16:59:41 executing program 3: 16:59:41 executing program 4: 16:59:41 executing program 2: 16:59:41 executing program 0: 16:59:41 executing program 1: 16:59:41 executing program 3: 16:59:41 executing program 5: 16:59:41 executing program 4: 16:59:41 executing program 2: 16:59:41 executing program 0: 16:59:41 executing program 1: 16:59:41 executing program 3: 16:59:41 executing program 5: 16:59:41 executing program 4: 16:59:41 executing program 1: 16:59:41 executing program 2: 16:59:41 executing program 3: 16:59:41 executing program 0: 16:59:41 executing program 5: 16:59:41 executing program 4: 16:59:41 executing program 1: 16:59:41 executing program 3: 16:59:41 executing program 2: 16:59:41 executing program 0: 16:59:41 executing program 5: 16:59:41 executing program 4: 16:59:41 executing program 1: 16:59:42 executing program 0: 16:59:42 executing program 2: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 5: 16:59:42 executing program 3: 16:59:42 executing program 0: 16:59:42 executing program 3: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 5: 16:59:42 executing program 2: 16:59:42 executing program 0: 16:59:42 executing program 3: 16:59:42 executing program 5: 16:59:42 executing program 2: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 0: 16:59:42 executing program 5: 16:59:42 executing program 2: 16:59:42 executing program 3: 16:59:42 executing program 0: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 2: 16:59:42 executing program 5: 16:59:42 executing program 3: 16:59:42 executing program 0: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 2: 16:59:42 executing program 5: 16:59:42 executing program 0: 16:59:42 executing program 3: 16:59:42 executing program 4: 16:59:42 executing program 5: 16:59:42 executing program 1: 16:59:42 executing program 2: 16:59:42 executing program 0: 16:59:42 executing program 3: 16:59:42 executing program 1: 16:59:42 executing program 4: 16:59:42 executing program 5: 16:59:42 executing program 0: 16:59:42 executing program 2: 16:59:42 executing program 3: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 5: 16:59:42 executing program 2: 16:59:42 executing program 0: 16:59:42 executing program 3: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 5: 16:59:42 executing program 2: 16:59:42 executing program 3: 16:59:42 executing program 0: 16:59:42 executing program 4: 16:59:42 executing program 1: 16:59:42 executing program 2: 16:59:42 executing program 5: 16:59:42 executing program 3: 16:59:42 executing program 0: 16:59:42 executing program 4: 16:59:43 executing program 1: 16:59:43 executing program 2: 16:59:43 executing program 5: 16:59:43 executing program 4: 16:59:43 executing program 0: 16:59:43 executing program 3: 16:59:43 executing program 4: 16:59:43 executing program 1: 16:59:43 executing program 2: 16:59:43 executing program 5: 16:59:43 executing program 3: 16:59:43 executing program 0: 16:59:43 executing program 4: 16:59:43 executing program 5: 16:59:43 executing program 1: 16:59:43 executing program 0: 16:59:43 executing program 2: 16:59:43 executing program 3: 16:59:43 executing program 5: 16:59:43 executing program 4: 16:59:43 executing program 0: 16:59:43 executing program 1: 16:59:43 executing program 3: 16:59:43 executing program 2: 16:59:43 executing program 4: 16:59:43 executing program 1: 16:59:43 executing program 0: 16:59:43 executing program 5: 16:59:43 executing program 3: 16:59:43 executing program 2: 16:59:43 executing program 0: 16:59:43 executing program 1: 16:59:43 executing program 3: 16:59:43 executing program 5: 16:59:43 executing program 4: 16:59:43 executing program 2: 16:59:43 executing program 1: 16:59:43 executing program 4: 16:59:43 executing program 0: 16:59:43 executing program 3: 16:59:43 executing program 5: 16:59:43 executing program 4: 16:59:43 executing program 5: 16:59:43 executing program 1: 16:59:43 executing program 2: 16:59:43 executing program 3: 16:59:43 executing program 0: 16:59:43 executing program 2: 16:59:43 executing program 5: 16:59:43 executing program 0: 16:59:43 executing program 3: 16:59:43 executing program 1: 16:59:43 executing program 4: 16:59:43 executing program 2: 16:59:43 executing program 0: 16:59:43 executing program 5: 16:59:43 executing program 1: 16:59:43 executing program 3: 16:59:43 executing program 4: 16:59:43 executing program 0: 16:59:43 executing program 2: 16:59:43 executing program 1: 16:59:43 executing program 3: 16:59:43 executing program 5: 16:59:43 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x0, 0x0, "8000"}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000240)) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYRES64], 0xffffff0b) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 16:59:43 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x46740) 16:59:44 executing program 2: write$input_event(0xffffffffffffffff, 0x0, 0x0) 16:59:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb0100180000000025"], &(0x7f0000000140)=""/165, 0xfa, 0xa5, 0x1}, 0x20) 16:59:44 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x16}, 0x10) 16:59:44 executing program 5: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="25c574a597f427a0aeebe227c9179cdb98d9240dd9f35e596ae9290babd4670c32a56f30274f08c4684c39d59c46223373fa457f48abe46175a7cf94fee714386d945db3a5d81bc37beef84238eac4a45d2ffff6ba0b17dc907637d918b12f4da965a82d815d712aeb58a8ca3e521be1dbcf895fe3cca3b57699761a5ddf44e11e351c35ce6c3f7af2b67bbf583d64d8c72cc309", 0x94, 0xffffffffffffffff) 16:59:44 executing program 2: socket$inet(0x2, 0x0, 0x7ff) 16:59:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002900)={'batadv_slave_0\x00'}) 16:59:44 executing program 3: ioperm(0x0, 0x3, 0x7f) [ 154.142259][T11328] encrypted_key: master key parameter '' is invalid 16:59:44 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1ff}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:59:44 executing program 2: syz_open_dev$vcsn(&(0x7f0000000cc0)='/dev/vcs#\x00', 0x0, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 154.190543][T11328] encrypted_key: master key parameter '' is invalid 16:59:44 executing program 5: request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)=',&\x00', 0x0) 16:59:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 16:59:44 executing program 3: 16:59:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='syzkaller\x00', 0x0) 16:59:44 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x2000c0, 0x0) 16:59:44 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x292101, 0x0) 16:59:44 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000000)={@local, @dev, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "a8"}}}}}, 0x0) 16:59:44 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/60) 16:59:44 executing program 5: add_key(&(0x7f0000000180)='encrypted\x00', 0x0, &(0x7f0000000200)='%', 0x1, 0xffffffffffffffff) 16:59:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) 16:59:44 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) 16:59:44 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00, 0x0, 0xee00}}) 16:59:44 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 16:59:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0xe00, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd, 0x3, "0b342d037ee0456372"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xd9, 0x3, "527441ee793cc68321b66dd38d3bd41a34a3bfa11b20e7f61dee2dff8aea49308603165261b3af17c177901e1ab9ccdc743bcda7d0523ef01b97dfa21ede5df7d726cc89703e18126fc8dacafee52bc3f967d2e51481b95859f20648fb1d1b67fdff3df46b7cbdef6cded1c76d737220f4bfabbf9293ec96028f8cee1f24a5feff63b86cacb93b3fb18a4d4d4abc48f6ac4a13468fb490a5d5a2c386fb5cd1f55308aee9df82c0fbf636e74654301f3880a2ec080f55e672c9ed2df428fc54ed7d329cc651a6340e5d36996a2255798e9ef160a6f3"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xcf1, 0x3, "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"}]}]}, 0xec4}}, 0x0) 16:59:44 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000000c0)) 16:59:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 154.445098][T11361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:44 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') syz_open_dev$vcsn(0x0, 0x0, 0x0) 16:59:44 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ff5000/0x8000)=nil, 0x6000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:59:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, r1) 16:59:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 154.526618][T11372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:44 executing program 4: add_key$keyring(&(0x7f0000000d80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 16:59:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x640, 0x218, 0x0, 0x310, 0x0, 0x218, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, 0x0, {[{{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@mcast2, @local, [], [], 'ip6_vti0\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@local}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a0) 16:59:44 executing program 3: syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x1, 0xc002) 16:59:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 16:59:44 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 16:59:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3b8, 0x0, 0xd0, 0xffffffff, 0x0, 0x1d0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '_J'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@loopback, @port, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 16:59:44 executing program 2: add_key$keyring(&(0x7f0000000d80)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 16:59:44 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x46740) [ 154.689508][T11391] x_tables: duplicate underflow at hook 1 16:59:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f10000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 16:59:44 executing program 5: request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) 16:59:44 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:59:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x10040) 16:59:44 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000740)) 16:59:44 executing program 2: getresgid(&(0x7f0000000380), 0x0, 0x0) 16:59:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 154.797497][T11406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.828599][T11411] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 16:59:44 executing program 3: syz_open_dev$vcsn(&(0x7f0000000cc0)='/dev/vcs#\x00', 0x0, 0x200041) 16:59:44 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 16:59:44 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0x198, 0xffffffff, 0x268, 0x268, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@ip={@broadcast, @private, 0x0, 0x0, 'geneve1\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'wg0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @multicast1, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000bfd000/0x400000)=nil, 0x4000) shmat(r0, &(0x7f0000ff5000/0x8000)=nil, 0x6000) 16:59:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@llc, 0x80, 0x0}, 0x10102) 16:59:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 16:59:44 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) 16:59:44 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000017c0)) 16:59:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 16:59:44 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 16:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000c00)={&(0x7f0000000b40), 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 16:59:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, r0) 16:59:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/132) 16:59:45 executing program 4: request_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 16:59:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 16:59:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 16:59:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x191000, 0x0) 16:59:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x80080, 0x0) 16:59:45 executing program 4: getresgid(&(0x7f0000000380), &(0x7f00000003c0), 0x0) 16:59:45 executing program 5: syz_emit_ethernet(0x30, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@current, @current}}}}}, 0x0) 16:59:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='syzkaller\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:'}) 16:59:45 executing program 0: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 16:59:45 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xee01]) 16:59:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x1}, @timestamp, @timestamp, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 16:59:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/user\x00') 16:59:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)=""/4096, 0x0, 0x1000}, 0x20) 16:59:45 executing program 4: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 16:59:45 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe2$9p(0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[], 0xffffff0b) r1 = syz_open_pts(r0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 16:59:45 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x0, 0x0, "8000"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000240)=0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYRES64], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000002c0)) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 16:59:45 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/net\x00') 16:59:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={0x0}}, 0x0) 16:59:46 executing program 2: getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 16:59:46 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000800)={0xffffffffffffffff}, 0xc) 16:59:46 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 16:59:46 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x0, 0x0, "8000"}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000280)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000240)=0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRES64], 0xffffff0b) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 16:59:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009aed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000002000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @private}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "8bb492ef74fa058cbee181b9eaa474682096b5a5516a4efd", "beb0ad137b5a7a475014c00bcf357d152557cf047e5388c8873723639485b846"}}}}}}, 0x0) 16:59:46 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) pipe2$9p(0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[], 0xffffff0b) r1 = syz_open_pts(r0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 16:59:46 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/cgroup\x00') [ 156.207673][T11515] ================================================================== [ 156.215900][T11515] BUG: KCSAN: data-race in n_tty_receive_char_inline / n_tty_receive_char_special [ 156.225201][T11515] [ 156.227527][T11515] read to 0xffffc90014a41018 of 8 bytes by task 20 on cpu 1: [ 156.234897][T11515] n_tty_receive_char_inline+0x1fb/0x650 [ 156.240553][T11515] n_tty_receive_buf_common+0x1892/0x1df0 [ 156.246270][T11515] n_tty_receive_buf2+0x2e/0x40 [ 156.251220][T11515] tty_ldisc_receive_buf+0x61/0xf0 [ 156.256327][T11515] tty_port_default_receive_buf+0x54/0x80 [ 156.262040][T11515] flush_to_ldisc+0x1c5/0x2b0 [ 156.266706][T11515] process_one_work+0x3e1/0x950 [ 156.271550][T11515] worker_thread+0x635/0xb90 [ 156.276137][T11515] kthread+0x1fa/0x220 [ 156.280200][T11515] ret_from_fork+0x1f/0x30 [ 156.284595][T11515] [ 156.287002][T11515] read-write to 0xffffc90014a41018 of 8 bytes by task 11515 on cpu 0: [ 156.295178][T11515] n_tty_receive_char_special+0x132c/0x3860 [ 156.301075][T11515] n_tty_receive_buf_common+0x191b/0x1df0 16:59:46 executing program 4: socket$inet6(0xa, 0x3, 0x3) 16:59:46 executing program 2: request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/uinput\x00', 0xfffffffffffffffe) [ 156.306783][T11515] n_tty_receive_buf+0x2b/0x40 [ 156.311573][T11515] tty_ioctl+0x8e4/0xfd0 [ 156.315813][T11515] __se_sys_ioctl+0xcb/0x140 [ 156.320522][T11515] __x64_sys_ioctl+0x3f/0x50 [ 156.325102][T11515] do_syscall_64+0x39/0x80 [ 156.329512][T11515] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.335389][T11515] [ 156.337698][T11515] Reported by Kernel Concurrency Sanitizer on: [ 156.343840][T11515] CPU: 0 PID: 11515 Comm: syz-executor.1 Not tainted 5.9.0-syzkaller #0 [ 156.352150][T11515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.362283][T11515] ================================================================== [ 156.370335][T11515] Kernel panic - not syncing: panic_on_warn set ... [ 156.376916][T11515] CPU: 0 PID: 11515 Comm: syz-executor.1 Not tainted 5.9.0-syzkaller #0 [ 156.385229][T11515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.395284][T11515] Call Trace: [ 156.398590][T11515] dump_stack+0x116/0x15d [ 156.402908][T11515] panic+0x1e7/0x5fa [ 156.406790][T11515] ? vprintk_emit+0x2f2/0x370 [ 156.411457][T11515] kcsan_report+0x67b/0x680 [ 156.415967][T11515] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 156.421509][T11515] ? n_tty_receive_char_special+0x132c/0x3860 [ 156.428616][T11515] ? n_tty_receive_buf_common+0x191b/0x1df0 [ 156.434504][T11515] ? n_tty_receive_buf+0x2b/0x40 [ 156.439430][T11515] ? tty_ioctl+0x8e4/0xfd0 [ 156.443838][T11515] ? __se_sys_ioctl+0xcb/0x140 [ 156.448588][T11515] ? __x64_sys_ioctl+0x3f/0x50 [ 156.453332][T11515] ? do_syscall_64+0x39/0x80 [ 156.457917][T11515] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.463988][T11515] ? kvm_sched_clock_read+0x15/0x40 [ 156.469169][T11515] ? sched_clock+0xf/0x20 [ 156.473490][T11515] ? sched_clock_cpu+0x11/0x1a0 [ 156.478350][T11515] ? __switch_to+0xc0/0x4c0 [ 156.482844][T11515] kcsan_setup_watchpoint+0x46a/0x4d0 [ 156.488215][T11515] n_tty_receive_char_special+0x132c/0x3860 [ 156.494108][T11515] n_tty_receive_buf_common+0x191b/0x1df0 [ 156.499829][T11515] n_tty_receive_buf+0x2b/0x40 [ 156.503916][T11520] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 156.504596][T11515] ? n_tty_poll+0x4a0/0x4a0 [ 156.518514][T11515] tty_ioctl+0x8e4/0xfd0 [ 156.522745][T11515] ? __rcu_read_unlock+0x51/0x220 [ 156.527758][T11515] ? do_vfs_ioctl+0x4f7/0xec0 [ 156.532433][T11515] ? tomoyo_file_ioctl+0x1c/0x20 [ 156.537362][T11515] ? tty_do_resize+0xb0/0xb0 [ 156.541945][T11515] __se_sys_ioctl+0xcb/0x140 [ 156.546523][T11515] __x64_sys_ioctl+0x3f/0x50 [ 156.551103][T11515] do_syscall_64+0x39/0x80 [ 156.555519][T11515] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 156.561409][T11515] RIP: 0033:0x45de59 [ 156.565299][T11515] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.585778][T11515] RSP: 002b:00007fd8e07c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.594194][T11515] RAX: ffffffffffffffda RBX: 0000000000018f40 RCX: 000000000045de59 [ 156.602159][T11515] RDX: 00000000200001c0 RSI: 0000000000005412 RDI: 0000000000000008 [ 156.610127][T11515] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 156.618091][T11515] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 156.626059][T11515] R13: 00007ffdaa0b4b7f R14: 00007fd8e07c69c0 R15: 000000000118c07c [ 156.634733][T11515] Kernel Offset: disabled [ 156.639112][T11515] Rebooting in 86400 seconds..