[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 24.526727][ T8425] scp (8425) used greatest stack depth: 9816 bytes left Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2020/12/24 22:08:11 fuzzer started 2020/12/24 22:08:12 dialing manager at 10.128.0.105:45927 2020/12/24 22:08:12 syscalls: 3466 2020/12/24 22:08:12 code coverage: enabled 2020/12/24 22:08:12 comparison tracing: enabled 2020/12/24 22:08:12 extra coverage: enabled 2020/12/24 22:08:12 setuid sandbox: enabled 2020/12/24 22:08:12 namespace sandbox: enabled 2020/12/24 22:08:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/24 22:08:12 fault injection: enabled 2020/12/24 22:08:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 22:08:12 net packet injection: enabled 2020/12/24 22:08:12 net device setup: enabled 2020/12/24 22:08:12 concurrency sanitizer: enabled 2020/12/24 22:08:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 22:08:12 USB emulation: enabled 2020/12/24 22:08:12 hci packet injection: enabled 2020/12/24 22:08:12 wifi device emulation: enabled 2020/12/24 22:08:18 suppressing KCSAN reports in functions: 'data_alloc' 'ext4_writepages' 'expire_timers' '_prb_read_valid' 'bpf_lru_pop_free' '__add_to_page_cache_locked' 'step_into' '__fsnotify_parent' 'lookup_fast' 'blk_mq_free_request' 'dput' 'do_nanosleep' '__filemap_fdatawrite_range' 'wbt_done' 'blk_mq_do_dispatch_sched' '__btrfs_add_free_space' 'blk_mq_dispatch_rq_list' 'exit_mm' 'shmem_file_read_iter' 'wbt_issue' 'delete_from_page_cache_batch' 'pcpu_alloc' 'ext4_handle_inode_extension' 'audit_log_start' 'shmem_mknod' 'do_exit' 'shmem_add_to_page_cache' 'ext4_sync_file' '__ext4_new_inode' 'ext4_free_inode' 'blk_mq_sched_dispatch_requests' 'ext4_mb_good_group' 'blk_mq_request_bypass_insert' 'kcm_rfree' 'tick_sched_timer' '__xa_clear_mark' 'dd_has_work' '__writeback_single_inode' 'ext4_mark_iloc_dirty' '__find_get_block' 'lru_add_drain_all' 'dev_uevent' 'alloc_pid' '__blkdev_get' 'tick_nohz_stop_tick' 'handle_irq_event' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'ext4_mb_regular_allocator' 'shmem_symlink' 'drop_nlink' 'do_sys_poll' 'n_tty_receive_char_special' 'xas_clear_mark' 'vfs_readlink' 'file_remove_privs' 'blk_mq_rq_ctx_init' 'generic_write_end' '__delete_from_page_cache' '__blk_mq_sched_dispatch_requests' 'fsnotify' 'exit_signals' 'do_signal_stop' 'ext4_mb_find_by_goal' '__ext4_update_other_inode_time' 'compaction_alloc' '__kernfs_remove' '__blkdev_put' 'copy_process' '__mark_inode_dirty' 'kauditd_thread' 'ext4_truncate' 'xas_find_marked' 'dev_get_tstats64' 'do_select' 'ktime_get_real_seconds' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' '__io_cqring_fill_event' 'shmem_unlink' '__skb_wait_for_more_packets' 'ext4_set_iomap' 22:11:36 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 22:11:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x13, 0xa, 0x401}, 0x14}}, 0x0) 22:11:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x18, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, 0x18}}, 0x0) 22:11:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 22:11:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:37 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)) [ 235.986762][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 236.077696][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 236.105661][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.112909][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.120622][ T8467] device bridge_slave_0 entered promiscuous mode [ 236.128661][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.136167][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.143616][ T8467] device bridge_slave_1 entered promiscuous mode [ 236.162415][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 236.178656][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.189550][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.208517][ T8467] team0: Port device team_slave_0 added [ 236.216834][ T8467] team0: Port device team_slave_1 added [ 236.231202][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.238358][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.264541][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.277196][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.284259][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.310295][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.333845][ T8467] device hsr_slave_0 entered promiscuous mode [ 236.340310][ T8467] device hsr_slave_1 entered promiscuous mode [ 236.418117][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 236.429533][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.438720][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.447389][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.466626][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 236.481006][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.521921][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.529309][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.537609][ T8469] device bridge_slave_0 entered promiscuous mode [ 236.551140][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.558926][ T8467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.566212][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.573323][ T8467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.600514][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.611890][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.619618][ T8469] device bridge_slave_1 entered promiscuous mode [ 236.640693][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.653445][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 236.668579][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.692005][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 236.737763][ T8469] team0: Port device team_slave_0 added [ 236.762367][ T8469] team0: Port device team_slave_1 added [ 236.778715][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.791792][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.818274][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.830741][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.838813][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.866649][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.881242][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.910627][ T8469] device hsr_slave_0 entered promiscuous mode [ 236.910667][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 236.922896][ T8469] device hsr_slave_1 entered promiscuous mode [ 236.929790][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.937997][ T8469] Cannot create hsr debugfs directory [ 236.946440][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 236.992195][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.000360][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.008492][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.017134][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.049353][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.061743][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.069750][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.077566][ T8471] device bridge_slave_0 entered promiscuous mode [ 237.086093][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 237.110243][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 237.118724][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.126773][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.134382][ T8471] device bridge_slave_1 entered promiscuous mode [ 237.156454][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.166059][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.177963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.186524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.195990][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.203003][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.211594][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.226115][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.242630][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.253233][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.263187][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.271818][ T3129] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.278866][ T3129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.312482][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 237.324854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.333475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.356123][ T8471] team0: Port device team_slave_0 added [ 237.363208][ T8471] team0: Port device team_slave_1 added [ 237.376643][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 237.388079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.396514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.423265][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.430602][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.456809][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.474801][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.492654][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.499671][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.526453][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.547105][ T8471] device hsr_slave_0 entered promiscuous mode [ 237.553708][ T8471] device hsr_slave_1 entered promiscuous mode [ 237.560284][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.568010][ T8471] Cannot create hsr debugfs directory [ 237.573462][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.580781][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.588360][ T8473] device bridge_slave_0 entered promiscuous mode [ 237.596608][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.603647][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.611159][ T8473] device bridge_slave_1 entered promiscuous mode [ 237.621962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.631797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.663214][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.670588][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.678401][ T8475] device bridge_slave_0 entered promiscuous mode [ 237.687440][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.694508][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.702008][ T8475] device bridge_slave_1 entered promiscuous mode [ 237.712452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.721073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.738651][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.751901][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.760953][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.781489][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.791422][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.808540][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.815630][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.823045][ T8477] device bridge_slave_0 entered promiscuous mode [ 237.831265][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.846174][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.855792][ T8473] team0: Port device team_slave_0 added [ 237.862336][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.870009][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.879177][ T8477] device bridge_slave_1 entered promiscuous mode [ 237.893707][ T8475] team0: Port device team_slave_0 added [ 237.903943][ T8475] team0: Port device team_slave_1 added [ 237.915202][ T8473] team0: Port device team_slave_1 added [ 237.931435][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 237.952852][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.963989][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.973869][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.981642][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.008362][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.020992][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.027975][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.053952][ T4892] Bluetooth: hci0: command 0x0409 tx timeout [ 238.055581][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.071769][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.078903][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.105441][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.116560][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.126070][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.144123][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.161330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.169362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.177323][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.184560][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.211831][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.213052][ T4892] Bluetooth: hci1: command 0x0409 tx timeout [ 238.222719][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.239324][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.255231][ T8477] team0: Port device team_slave_0 added [ 238.262786][ T8477] team0: Port device team_slave_1 added [ 238.278456][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.287910][ T8473] device hsr_slave_0 entered promiscuous mode [ 238.294212][ T8473] device hsr_slave_1 entered promiscuous mode [ 238.300808][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.308426][ T8473] Cannot create hsr debugfs directory [ 238.335611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.343152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.351063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.359577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.377447][ T8475] device hsr_slave_0 entered promiscuous mode [ 238.385189][ T8475] device hsr_slave_1 entered promiscuous mode [ 238.391648][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.399378][ T8475] Cannot create hsr debugfs directory [ 238.405838][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.412762][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.438896][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.449650][ T8868] Bluetooth: hci2: command 0x0409 tx timeout [ 238.455717][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.464762][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.473009][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.480271][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.489662][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.498367][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.508205][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.515434][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.523857][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.542186][ T8467] device veth0_vlan entered promiscuous mode [ 238.552991][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.560310][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.589724][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.614299][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 238.620745][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.629889][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.638549][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.648872][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.656649][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.686640][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.695754][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.704032][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.713421][ T8467] device veth1_vlan entered promiscuous mode [ 238.727274][ T8477] device hsr_slave_0 entered promiscuous mode [ 238.734643][ T8477] device hsr_slave_1 entered promiscuous mode [ 238.740995][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.748865][ T8477] Cannot create hsr debugfs directory [ 238.756405][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.764511][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 238.771342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.780445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.789481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.797930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.816501][ T8469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.827259][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.842563][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.849421][ T4892] Bluetooth: hci5: command 0x0409 tx timeout [ 238.857237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.866059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.874174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.882949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.891442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.909620][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.917630][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.926287][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 238.942139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.949973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.957771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.970410][ T8467] device veth0_macvtap entered promiscuous mode [ 238.977206][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.000433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.010509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.020710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.029700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.039343][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.046388][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.054003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.063092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.070658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.080264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.088692][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.095747][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.103658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.111941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.127846][ T8467] device veth1_macvtap entered promiscuous mode [ 239.138856][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.148267][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.156582][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.174902][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.184018][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.193916][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.225506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.233564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.242327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.259525][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.270524][ T8469] device veth0_vlan entered promiscuous mode [ 239.280227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.289274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.298207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.308637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.317859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.326983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.337297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.345340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.353641][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.367287][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.377367][ T8469] device veth1_vlan entered promiscuous mode [ 239.384755][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.393502][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.402488][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.413278][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.429289][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.437470][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.447100][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.455391][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.463770][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.474935][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.486651][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.500515][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.526263][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.535437][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.543774][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.552159][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.561707][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.574184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.582635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.591379][ T8477] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.608783][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.624647][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.633771][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.642404][ T8477] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.652079][ T8477] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.669473][ T8469] device veth0_macvtap entered promiscuous mode [ 239.676764][ T8477] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 239.694591][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.734807][ T8469] device veth1_macvtap entered promiscuous mode [ 239.741523][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.754927][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.762762][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.772703][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.786145][ T8471] device veth0_vlan entered promiscuous mode [ 239.794442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.802698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.816023][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.823976][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.834020][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.845032][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.856075][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.874256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.874555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.889812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.897994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.908034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.922945][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.935098][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.948082][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.958796][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.970759][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.978858][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.986635][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.994666][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.003197][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.018220][ T8471] device veth1_vlan entered promiscuous mode [ 240.031544][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.038055][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.041409][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.057423][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.059889][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.073734][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.086138][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.093960][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.103693][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.112292][ T3129] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.119574][ T3129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.124159][ T4892] Bluetooth: hci0: command 0x041b tx timeout [ 240.128093][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.141141][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.149311][ T3129] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.156351][ T3129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.165120][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.194673][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.205992][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.213808][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.223262][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.232097][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.240843][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.249682][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.258252][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.266945][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.275222][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.283523][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.284239][ T4892] Bluetooth: hci1: command 0x041b tx timeout [ 240.291683][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.309279][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.321286][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.332281][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.340389][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.349082][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.357606][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.388253][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.398234][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.408288][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.417067][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.425692][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state 22:11:41 executing program 0: setpriority(0x14eeadce6322e9b, 0xffffffffffffffff, 0x0) [ 240.432786][ T8868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.453356][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.464094][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:11:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x98}}, 0x20000001) [ 240.484535][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.492834][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.499907][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.508490][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.526380][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 22:11:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5421, 0x400000) [ 240.539405][ T8471] device veth0_macvtap entered promiscuous mode [ 240.546996][ T43] Bluetooth: hci2: command 0x041b tx timeout [ 240.559340][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.576482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.586568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.595958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.603559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.620105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.635578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.648194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.657079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.668051][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.679013][ T8471] device veth1_macvtap entered promiscuous mode [ 240.690162][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.700055][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.709038][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.719313][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.726464][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.735009][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.743374][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.752970][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 240.760991][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.784359][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.792805][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.810867][ T3129] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.818026][ T3129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.826033][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.834707][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.843240][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.844393][ T4892] Bluetooth: hci4: command 0x041b tx timeout [ 240.851957][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.866091][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.874560][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.883234][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.891802][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.901606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.922777][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.933513][ T9655] Bluetooth: hci5: command 0x041b tx timeout 22:11:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x48041) [ 240.935159][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.950879][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.961555][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.978862][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 22:11:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe}, 0x40) [ 240.999830][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.019198][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.032584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.044603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.052883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.061378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.069835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.078526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.089057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.097715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.106540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.115056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.126928][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.138409][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.148382][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.158860][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.170468][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.185548][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:11:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gretap0\x00', 0x0}) [ 241.192791][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.206744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.215357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.223645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.225205][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.256090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.265440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.274444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.283251][ T8473] device veth0_vlan entered promiscuous mode 22:11:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2cb0a0f2"}, 0x0, 0x0, @planes=0x0}) [ 241.306560][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.313690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.322013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.330508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.345422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.354470][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.363459][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.374344][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.384454][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.426493][ T8473] device veth1_vlan entered promiscuous mode [ 241.445031][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.452730][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.479887][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.504998][ T8473] device veth0_macvtap entered promiscuous mode [ 241.522112][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.524463][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.538605][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.544484][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.557506][ T8473] device veth1_macvtap entered promiscuous mode [ 241.566614][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.575417][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.602092][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.613685][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.624337][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.635711][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.645829][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.657492][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.668462][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.689377][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.699534][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.708727][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.719136][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.727965][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.740924][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.751715][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.761609][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.772284][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.782184][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.793200][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.804293][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.839275][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:11:43 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x80}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) [ 241.848211][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.857380][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.869093][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.892215][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.913889][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.922754][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.935103][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.948436][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.956682][ T8477] device veth0_vlan entered promiscuous mode [ 241.963536][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.972851][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.979586][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.997486][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.008689][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.023261][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.028804][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.064294][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.072380][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.090264][ T8475] device veth0_vlan entered promiscuous mode [ 242.098288][ T8477] device veth1_vlan entered promiscuous mode [ 242.108796][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.117777][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.127051][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.135871][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.143526][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.189431][ T8475] device veth1_vlan entered promiscuous mode [ 242.199892][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.208833][ T9655] Bluetooth: hci0: command 0x040f tx timeout [ 242.223133][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:11:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) [ 242.241002][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.257828][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.266525][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.279145][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.298037][ T8477] device veth0_macvtap entered promiscuous mode [ 242.317650][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.326906][ T8475] device veth0_macvtap entered promiscuous mode [ 242.335018][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.343988][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.352556][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.362453][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.373393][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.377276][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 242.383849][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 242.396949][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.405475][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.416060][ T8475] device veth1_macvtap entered promiscuous mode [ 242.428825][ T8477] device veth1_macvtap entered promiscuous mode [ 242.471596][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.482653][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.493010][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.503926][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:11:44 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/9, 0x0, 0x1000}, 0x20) [ 242.515208][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.528539][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.545918][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.572432][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.595661][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.604469][ T9655] Bluetooth: hci2: command 0x040f tx timeout [ 242.607425][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.624548][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.635918][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.648509][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.658975][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.669687][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.679718][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.690743][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.700634][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.711083][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.722013][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.730020][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.738430][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.746603][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.755414][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.763889][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 242.764181][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.779889][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.790607][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.801342][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.811358][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.821870][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.821889][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.821945][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.821959][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.863966][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.874876][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.884605][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.893099][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.903181][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.913901][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.923993][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.924462][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 242.937821][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.953141][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.965285][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.975395][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.986034][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.997077][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.003850][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 243.011161][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.024491][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.034339][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.043033][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.053051][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.062473][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.073139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.081827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.092975][ T8477] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.102669][ T8477] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.112108][ T8477] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.121013][ T8477] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.191202][ T9881] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.196487][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.208289][ T9881] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.221891][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.227427][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.270601][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.277892][ T9881] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.277892][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.287547][ T9881] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.300729][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.308670][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.316826][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:11:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x98}}, 0x0) 22:11:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:44 executing program 2: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) 22:11:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000002240)=ANY=[]}) 22:11:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x891c, 0x0) 22:11:44 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x30, 0xffffffffffffffff, 0x10000000) 22:11:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 22:11:44 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x803, 0x0) 22:11:44 executing program 3: io_uring_setup(0x190, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x1, 0x108}) 22:11:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x748000) 22:11:45 executing program 4: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='comm\x00') 22:11:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:11:45 executing program 5: pselect6(0x5c, &(0x7f0000000140), 0x0, &(0x7f00000001c0), 0x0, 0x0) 22:11:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:11:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:45 executing program 1: getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) 22:11:45 executing program 3: unshare(0x40020600) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000000c0)="8cdc10b8fec30dc2", 0x8}) 22:11:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 22:11:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:45 executing program 4: io_uring_setup(0x190, &(0x7f0000000000)) 22:11:45 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) setns(r0, 0x0) 22:11:45 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/66) [ 243.671565][ T9995] IPVS: ftp: loaded support on port[0] = 21 22:11:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:45 executing program 4: io_uring_setup(0x190, &(0x7f0000000000)={0x0, 0x0, 0x20}) [ 243.809135][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 244.283871][ T9655] Bluetooth: hci0: command 0x0419 tx timeout 22:11:45 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 22:11:45 executing program 5: unshare(0x40020600) r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0xa0340, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={0x0}) 22:11:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 22:11:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, 0x0) 22:11:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) [ 244.444647][ T9655] Bluetooth: hci1: command 0x0419 tx timeout 22:11:46 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x803, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 22:11:46 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 22:11:46 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x80}, 0x0, 0x0) 22:11:46 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400001c0) [ 244.527821][T10079] IPVS: ftp: loaded support on port[0] = 21 22:11:46 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x26001) 22:11:46 executing program 1: unshare(0x40020600) openat$drirender128(0xffffffffffffff9c, 0x0, 0xa0340, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={0x0}) 22:11:46 executing program 0: r0 = epoll_create(0x2) r1 = socket$can_j1939(0x1d, 0x2, 0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 244.653193][T10079] IPVS: ftp: loaded support on port[0] = 21 [ 244.684104][ T9655] Bluetooth: hci2: command 0x0419 tx timeout 22:11:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x9, 0x0) 22:11:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:46 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 22:11:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x407, 0x0) 22:11:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x40b, 0x0) [ 244.741388][T10116] IPVS: ftp: loaded support on port[0] = 21 22:11:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), 0x0) 22:11:46 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000012c0)) 22:11:46 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000180), 0x40) [ 244.830073][T10116] IPVS: ftp: loaded support on port[0] = 21 [ 244.844279][ T7] Bluetooth: hci3: command 0x0419 tx timeout 22:11:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000000706030900000000000000000100000a050001000700000009"], 0x3c}}, 0x0) 22:11:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 22:11:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 22:11:46 executing program 4: r0 = epoll_create(0x1e4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x28ad, 0x0, 0x0) 22:11:46 executing program 2: syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x0, 0x600000) 22:11:46 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x204482, 0x0) 22:11:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) [ 244.972638][T10201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.004086][ T7] Bluetooth: hci4: command 0x0419 tx timeout 22:11:46 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:11:46 executing program 1: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, r1) 22:11:46 executing program 5: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) unshare(0x40020600) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0xa0340, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000000c0)="8cdc10b8fec30dc2", 0x8}) 22:11:46 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 245.085698][ T7] Bluetooth: hci5: command 0x0419 tx timeout 22:11:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 22:11:46 executing program 1: socketpair(0x1d, 0x0, 0x71, &(0x7f0000000800)) 22:11:46 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000840)) [ 245.194499][T10225] IPVS: ftp: loaded support on port[0] = 21 22:11:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x40) 22:11:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x25, 0x0) 22:11:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5421, 0x705902) 22:11:47 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x24, 0x0) 22:11:47 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40) 22:11:47 executing program 5: fsopen(&(0x7f0000000100)='ntfs\x00', 0x0) 22:11:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:47 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x20000000) 22:11:47 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/nvme-fabrics\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 22:11:47 executing program 5: socket$inet6(0xa, 0x0, 0xd3a) 22:11:47 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 22:11:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x7, 0x0) 22:11:47 executing program 2: unshare(0x40020600) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f00000000c0)="8cdc10b8fec30d", 0x7}) 22:11:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:47 executing program 3: fsopen(&(0x7f0000000ec0)='romfs\x00', 0x0) 22:11:47 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 22:11:47 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/nvme-fabrics\x00', 0x490802, 0x0) 22:11:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000002240)=ANY=[]}) 22:11:47 executing program 5: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) [ 246.168308][T10296] IPVS: ftp: loaded support on port[0] = 21 22:11:47 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:11:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 22:11:47 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000800)) [ 246.308830][T10296] IPVS: ftp: loaded support on port[0] = 21 22:11:47 executing program 2: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x2) 22:11:47 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipx\x00') 22:11:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) 22:11:47 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) 22:11:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x3, 0x0) 22:11:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x400000) 22:11:48 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x602a00, 0x0) setns(r0, 0x0) 22:11:48 executing program 1: r0 = gettid() r1 = gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r3}) 22:11:48 executing program 3: syz_io_uring_setup(0x6ceb, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:11:48 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x311500, 0x0) 22:11:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x247b000) 22:11:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 22:11:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 22:11:48 executing program 4: socketpair(0x11, 0x2, 0x2, &(0x7f0000000200)) 22:11:48 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000001500), 0x18) 22:11:48 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 22:11:48 executing program 0: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:11:48 executing program 2: r0 = epoll_create(0x1e4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 22:11:48 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x80}, 0x0, 0x0) 22:11:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0xb04702) 22:11:48 executing program 5: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400, 0x0) 22:11:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x406, 0x0) 22:11:48 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/nvme-fabrics\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 22:11:48 executing program 2: setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) 22:11:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x603}, 0x14}}, 0x0) 22:11:48 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000200)={&(0x7f0000000180), 0x8}) 22:11:48 executing program 0: getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) 22:11:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) 22:11:48 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') 22:11:48 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x80}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 22:11:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x6) 22:11:49 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000800)) 22:11:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) write$tun(r0, 0x0, 0x0) 22:11:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:11:49 executing program 2: syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x90000) 22:11:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c40)={0x2020}, 0x2020) 22:11:49 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000008600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:11:49 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x1, 0x0) 22:11:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$addseals(r0, 0x26, 0x0) 22:11:49 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x222102, 0x0) pselect6(0x40, &(0x7f0000000240)={0x9}, &(0x7f0000000380)={0x6}, 0x0, 0x0, 0x0) 22:11:49 executing program 4: perf_event_open(&(0x7f0000004240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:49 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:11:52 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 22:11:52 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) 22:11:52 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) 22:11:52 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000020c0)='team\x00') 22:11:52 executing program 1: r0 = gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200600, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/time_for_children\x00') 22:11:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c40)={0x2020}, 0x2020) 22:11:52 executing program 0: clock_gettime(0x0, &(0x7f0000004540)) 22:11:52 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 22:11:52 executing program 1: perf_event_open(&(0x7f0000004300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:11:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 22:11:52 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)) 22:11:52 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000300)=""/4096) 22:11:52 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vfio/vfio\x00', 0x0, 0x0) 22:11:52 executing program 4: sysinfo(&(0x7f00000000c0)=""/118) 22:11:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) 22:11:52 executing program 5: mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 22:11:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xa180, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000000c0)) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000200)) 22:11:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, 0x0, 0x0) 22:11:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @rc, @tipc}) 22:11:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7a203a2cff784e4107038f7de913a8cc557e51a9531e05a2b54d1d017590d0dee49e03fad82b5a3780a815f231f60914ff2a8e50fbf383199b4ecf", 0xdf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x6) 22:11:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x83000000) [ 250.884372][T10513] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:11:52 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x3, 0x1c00}], 0x1, &(0x7f0000000040)) 22:11:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c40)={0x2020}, 0x2020) 22:11:52 executing program 2: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000001740)) 22:11:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1c, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 22:11:52 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xee00, 0x0, 0xee00}}) 22:11:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 22:11:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:11:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:11:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 22:11:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001c40)={0x2020}, 0x2020) 22:11:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:11:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:11:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, 0x0, 0x0) 22:11:55 executing program 2: pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 22:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 22:11:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}], 0x1, 0x8410) 22:11:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000040)=""/43, 0x2b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/133, 0x85}, {0x0}, {0x0}], 0x3}, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 22:11:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x40102) write$FUSE_LK(r0, 0x0, 0x0) 22:11:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005400)=[{{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0}}], 0x1, 0x0) 22:11:55 executing program 1: syz_io_uring_setup(0x1ed0, &(0x7f0000000280)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 22:11:55 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x200}, &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 22:11:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@ip_retopts={{0xb, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x10}}], 0x2, 0x0) 22:11:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x1b}]}}}], 0x10}}], 0x2, 0x0) 22:11:55 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 22:11:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) [ 254.127006][T10590] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:11:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0xb}}], 0x2, 0x0) 22:11:55 executing program 4: sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xffffff31, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff57dff0", @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e800400014b8082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2d9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 22:11:55 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 254.290589][T10606] device veth0_to_bond entered promiscuous mode [ 254.329247][T10606] device veth0_to_bond left promiscuous mode [ 254.418960][T10606] device veth0_to_bond entered promiscuous mode [ 254.428425][T10606] device veth0_to_bond left promiscuous mode 22:11:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:11:56 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x90dbb5d0647ab622) 22:11:56 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000080)="1915ccaf1963daedb4a0b44a5b", 0xd}, {&(0x7f0000000180)="e7", 0x1}], 0x2, &(0x7f00000012c0)=[@mark={{0x10, 0x1, 0x2}}], 0x10}}], 0x1, 0x0) 22:11:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x200c000, &(0x7f00000007c0)) 22:11:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x400812fa, 0xffffffffffffffff) 22:11:56 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x40049409, 0x3) 22:11:56 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 22:11:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FITRIM(r0, 0x541a, 0x0) 22:11:56 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0xff) 22:11:56 executing program 4: pipe2(&(0x7f0000000b00)={0xffffffffffffffff}, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 22:11:56 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000080)="1915ccaf1963daedb4a0b44a5b", 0xd}, {&(0x7f0000000180)="e7", 0x1}], 0x2, &(0x7f00000012c0)=[@mark={{0x10}}], 0x10}}], 0x1, 0x0) 22:11:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x10}}], 0x1, 0x0) 22:11:56 executing program 3: pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc53}) 22:11:56 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:11:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40041271, 0xffffffffffffffff) 22:11:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x2}]}}}], 0x10}}], 0x2, 0x0) 22:11:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 22:11:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c07, 0xffffffffffffffff) 22:11:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, 0x7fff}) 22:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}}) 22:11:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x801012f0, 0xffffffffffffffff) 22:11:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 22:11:56 executing program 1: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180)={0xfffffffd, 0xffff, 0x4, 0x2}, 0x10) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c00010000010000"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000440)=""/204, 0xcc}, {&(0x7f0000000340)=""/131, 0x83}], 0x3, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/90, 0x5a}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc2") 22:11:56 executing program 3: pipe2(&(0x7f0000000b00), 0x0) setrlimit(0x7, &(0x7f0000000000)) openat$bsg(0xffffff9c, &(0x7f00000010c0)='/dev/bsg\x00', 0x0, 0x0) 22:11:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x88b01) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 22:11:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='Q', 0x1}], 0x1}}], 0x1, 0x20000010) 22:11:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x0, 0x6}, 0x40) 22:11:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace(0x10, r0) [ 255.359149][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.376523][T10699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:11:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@ip_retopts={{0xc, 0x0, 0x1600bd75}}], 0xc}}], 0x2, 0x0) 22:11:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x17, 0x5}) 22:11:56 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 22:11:57 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) [ 255.446383][T10699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.458837][T10699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:11:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x88b01) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 22:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002940)={0x0, @in={0x2, 0x0, @local}, @xdp, @hci, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)='veth0_to_team\x00'}) 22:11:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x9, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) [ 255.551999][T10724] ptrace attach of ""[10709] was attempted by "/root/syz-executor.2"[10724] 22:11:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x88b01) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 22:11:57 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@link_local, @broadcast, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "c2684343ce15596c"}}}}, 0x0) 22:11:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x8, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 22:11:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1277, 0xffffffffffffffff) 22:11:57 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x474, 0x2c8, 0x59000000, 0x294, 0x2c8, 0x294, 0x3ac, 0x378, 0x378, 0x3ac, 0x378, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'vlan0\x00', 'macvlan1\x00'}, 0x0, 0x280, 0x2c8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 22:11:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1262, 0xffffffffffffffff) 22:11:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005400)=[{{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="87", 0x1}], 0x1}}], 0x1, 0x0) 22:11:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x807812f0, 0xffffffffffffffff) 22:11:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x88b01) ioctl$LOOP_SET_CAPACITY(r0, 0x4c00) 22:11:57 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:11:57 executing program 1: pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 255.870760][T10778] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:11:57 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000006a80)={@empty, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dfe5c8", 0xf8a, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, {[@dstopts={0x0, 0x2, [], [@enc_lim, @calipso={0x7, 0x8}, @jumbo]}], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 22:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, 0x7fff, 0x0, 0x0, 0x0, 0x7}) 22:11:57 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) 22:11:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x301) 22:11:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 22:11:57 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 22:11:57 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x39ec7b3800dcb2dd) 22:11:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') 22:11:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 22:11:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000040)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}]}]}, 0x28}], 0x1}, 0x0) 22:11:57 executing program 2: r0 = getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff}) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r4) ptrace(0x18, r4) 22:11:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 22:11:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001680)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x5}, {0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 22:11:57 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/42) 22:11:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6tnl0\x00'}) 22:11:57 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 22:11:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, 0x14, 0xab9f6a4a17d22447, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "27b61afcb348bcc25db2ba3eb2"}]}, 0x28}}, 0x0) 22:11:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x49, 0x0, &(0x7f0000000380)) [ 256.246304][T10817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:11:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x40081) 22:11:57 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x44080, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)='I', 0x1}]) 22:11:57 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:11:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="dd", 0x1, r1) keyctl$unlink(0x9, r0, r2) [ 256.395249][T10836] loop5: detected capacity change from 87 to 0 [ 256.441717][ T35] audit: type=1804 audit(1608847917.948:2): pid=10836 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir005814677/syzkaller.sj6ln3/41/file1/bus" dev="loop5" ino=3 res=1 errno=0 [ 256.477692][T10836] attempt to access beyond end of device [ 256.477692][T10836] loop5: rw=0, want=90, limit=87 [ 256.525313][T10836] attempt to access beyond end of device [ 256.525313][T10836] loop5: rw=2049, want=96, limit=87 [ 256.555334][ T35] audit: type=1800 audit(1608847917.978:3): pid=10836 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=3 res=0 errno=0 [ 256.581722][T10847] attempt to access beyond end of device [ 256.581722][T10847] loop5: rw=2049, want=106, limit=87 [ 256.593369][ T35] audit: type=1804 audit(1608847918.088:4): pid=10836 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir005814677/syzkaller.sj6ln3/41/file1/bus" dev="loop5" ino=3 res=1 errno=0 [ 256.619159][ T35] audit: type=1800 audit(1608847918.088:5): pid=10836 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=3 res=0 errno=0 [ 256.773140][ T9881] ================================================================== [ 256.781357][ T9881] BUG: KCSAN: data-race in ieee80211_rx_handlers / ieee80211_sta_last_active [ 256.790136][ T9881] [ 256.792453][ T9881] write to 0xffff88802cf2a220 of 8 bytes by interrupt on cpu 1: [ 256.800083][ T9881] ieee80211_rx_handlers+0x67d/0x7030 [ 256.805474][ T9881] ieee80211_prepare_and_rx_handle+0x19e5/0x2f40 [ 256.811796][ T9881] ieee80211_rx_list+0x101e/0x14a0 [ 256.816904][ T9881] ieee80211_rx_napi+0x4f/0x130 [ 256.821745][ T9881] ieee80211_tasklet_handler+0xef/0x140 [ 256.827284][ T9881] tasklet_action_common+0x81/0xa0 [ 256.832388][ T9881] __do_softirq+0x13c/0x2c3 [ 256.836890][ T9881] asm_call_irq_on_stack+0xf/0x20 [ 256.841902][ T9881] do_softirq_own_stack+0x32/0x40 [ 256.846922][ T9881] __local_bh_enable_ip+0xba/0xd0 [ 256.851944][ T9881] _raw_spin_unlock_bh+0x33/0x40 [ 256.856880][ T9881] cfg80211_bss_update+0xf5b/0x1010 [ 256.862077][ T9881] cfg80211_inform_single_bss_frame_data+0x449/0x7b0 [ 256.868784][ T9881] cfg80211_inform_bss_frame_data+0x4a/0x860 [ 256.874759][ T9881] ieee80211_bss_info_update+0x33d/0x520 [ 256.880394][ T9881] ieee80211_ibss_rx_queued_mgmt+0xf48/0x12c0 [ 256.886460][ T9881] ieee80211_iface_work+0x51d/0x670 [ 256.891659][ T9881] process_one_work+0x3e1/0x950 [ 256.896511][ T9881] worker_thread+0x635/0xb90 [ 256.901091][ T9881] kthread+0x1fd/0x220 [ 256.905179][ T9881] ret_from_fork+0x1f/0x30 [ 256.909585][ T9881] [ 256.911895][ T9881] read to 0xffff88802cf2a220 of 8 bytes by task 9881 on cpu 0: [ 256.920464][ T9881] ieee80211_sta_last_active+0x171/0x1b0 [ 256.926100][ T9881] ieee80211_ibss_work+0x314/0xd90 [ 256.931210][ T9881] ieee80211_iface_work+0x628/0x670 [ 256.936404][ T9881] process_one_work+0x3e1/0x950 [ 256.941251][ T9881] worker_thread+0x635/0xb90 [ 256.945830][ T9881] kthread+0x1fd/0x220 [ 256.949891][ T9881] ret_from_fork+0x1f/0x30 [ 256.954301][ T9881] [ 256.956607][ T9881] Reported by Kernel Concurrency Sanitizer on: [ 256.962733][ T9881] CPU: 0 PID: 9881 Comm: kworker/u4:5 Not tainted 5.10.0-syzkaller #0 [ 256.970872][ T9881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.980919][ T9881] Workqueue: phy13 ieee80211_iface_work [ 256.986567][ T9881] ================================================================== [ 256.995053][ T9881] Kernel panic - not syncing: panic_on_warn set ... [ 257.001623][ T9881] CPU: 0 PID: 9881 Comm: kworker/u4:5 Not tainted 5.10.0-syzkaller #0 [ 257.009764][ T9881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.020009][ T9881] Workqueue: phy13 ieee80211_iface_work [ 257.025562][ T9881] Call Trace: [ 257.028836][ T9881] dump_stack+0x116/0x15d [ 257.033180][ T9881] panic+0x1e7/0x5fa [ 257.037073][ T9881] ? vprintk_emit+0x2e2/0x360 [ 257.041744][ T9881] kcsan_report+0x67b/0x680 [ 257.046248][ T9881] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 257.051822][ T9881] ? ieee80211_sta_last_active+0x171/0x1b0 [ 257.057641][ T9881] ? ieee80211_ibss_work+0x314/0xd90 [ 257.064147][ T9881] ? ieee80211_iface_work+0x628/0x670 [ 257.069524][ T9881] ? process_one_work+0x3e1/0x950 [ 257.074556][ T9881] ? worker_thread+0x635/0xb90 [ 257.079341][ T9881] ? kthread+0x1fd/0x220 [ 257.083580][ T9881] ? ret_from_fork+0x1f/0x30 [ 257.088174][ T9881] kcsan_setup_watchpoint+0x47b/0x4e0 [ 257.093570][ T9881] ieee80211_sta_last_active+0x171/0x1b0 [ 257.099211][ T9881] ieee80211_ibss_work+0x314/0xd90 [ 257.104330][ T9881] ? __kfree_skb+0xfe/0x150 [ 257.108827][ T9881] ? _raw_spin_lock_irqsave+0x25/0x90 [ 257.114194][ T9881] ? skb_dequeue+0xb3/0xd0 [ 257.118616][ T9881] ieee80211_iface_work+0x628/0x670 [ 257.123823][ T9881] ? try_to_wake_up+0x26e/0x470 [ 257.128673][ T9881] process_one_work+0x3e1/0x950 [ 257.133524][ T9881] worker_thread+0x635/0xb90 [ 257.138122][ T9881] ? finish_task_switch+0x90/0x3a0 [ 257.143237][ T9881] ? process_one_work+0x950/0x950 [ 257.148258][ T9881] kthread+0x1fd/0x220 [ 257.152329][ T9881] ? process_one_work+0x950/0x950 [ 257.157342][ T9881] ? kthread_blkcg+0x80/0x80 [ 257.162202][ T9881] ret_from_fork+0x1f/0x30 [ 257.167243][ T9881] Kernel Offset: disabled [ 257.171557][ T9881] Rebooting in 86400 seconds..