[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2020/10/27 16:04:01 fuzzer started 2020/10/27 16:04:02 dialing manager at 10.128.0.105:43029 2020/10/27 16:04:02 syscalls: 3452 2020/10/27 16:04:02 code coverage: enabled 2020/10/27 16:04:02 comparison tracing: enabled 2020/10/27 16:04:02 extra coverage: enabled 2020/10/27 16:04:02 setuid sandbox: enabled 2020/10/27 16:04:02 namespace sandbox: enabled 2020/10/27 16:04:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/27 16:04:02 fault injection: enabled 2020/10/27 16:04:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/27 16:04:02 net packet injection: enabled 2020/10/27 16:04:02 net device setup: enabled 2020/10/27 16:04:02 concurrency sanitizer: enabled 2020/10/27 16:04:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/27 16:04:02 USB emulation: enabled 2020/10/27 16:04:02 hci packet injection: enabled 2020/10/27 16:04:02 wifi device emulation: enabled 2020/10/27 16:04:07 suppressing KCSAN reports in functions: 'ext4_free_inode' 'n_tty_receive_buf_common' 'alloc_pid' 'snd_rawmidi_kernel_write1' 'snd_rawmidi_poll' 'snd_seq_check_queue' '__delete_from_page_cache' 'blk_mq_rq_ctx_init' 'find_get_pages_range_tag' 'pcpu_alloc' 'ext4_da_write_end' 'wbt_issue' 'nilfs_detach_log_writer' 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'filemap_map_pages' 'lbmIODone' 'audit_log_start' 'dd_has_work' 'blk_mq_request_bypass_insert' '__ext4_new_inode' '__xa_set_mark' 'blk_mq_dispatch_rq_list' 'wbt_done' 'exit_mm' '__delayacct_blkio_end' 'ext4_mb_regular_allocator' 'xas_find_marked' '__io_cqring_fill_event' 'ext4_sync_file' 'ext4_free_inodes_count' '__add_to_page_cache_locked' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'shmem_unlink' 'wb_timer_fn' 'direct_page_fault' '__xa_clear_mark' 'futex_wait_queue_me' 'do_sys_poll' '__ext4_update_other_inode_time' '__mark_inode_dirty' '_prb_read_valid' '__filemap_fdatawrite_range' 'do_select' 'expire_timers' 'do_nanosleep' 'ondemand_readahead' 'tick_sched_timer' 'ext4_writepages' 'generic_write_end' 16:05:36 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:05:36 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)='?', 0x1, 0xfffffffffffffffb) 16:05:36 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000280)) 16:05:37 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 16:05:37 executing program 4: setresuid(0xee00, 0xee01, 0xee00) 16:05:37 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x0, 0x0, 0x0) syzkaller login: [ 130.980805][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 131.067603][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 131.097568][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.104611][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.135053][ T8464] device bridge_slave_0 entered promiscuous mode [ 131.157802][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 131.158871][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.171031][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.178697][ T8464] device bridge_slave_1 entered promiscuous mode [ 131.198838][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.210728][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.230216][ T8464] team0: Port device team_slave_0 added [ 131.239847][ T8464] team0: Port device team_slave_1 added [ 131.258516][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.265785][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.292204][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.304220][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.311373][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.344372][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.393587][ T8464] device hsr_slave_0 entered promiscuous mode [ 131.407952][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 131.416451][ T8464] device hsr_slave_1 entered promiscuous mode [ 131.432841][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 131.509608][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 131.554591][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 131.590181][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.597593][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.605158][ T8466] device bridge_slave_0 entered promiscuous mode [ 131.678253][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.685356][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.693331][ T8466] device bridge_slave_1 entered promiscuous mode [ 131.706727][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 131.711708][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 131.743931][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.778804][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.786346][ T8468] device bridge_slave_0 entered promiscuous mode [ 131.798929][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.825525][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 131.849757][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.861073][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.868217][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.875696][ T8468] device bridge_slave_1 entered promiscuous mode [ 131.926728][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.947402][ T8466] team0: Port device team_slave_0 added [ 131.954326][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.972991][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.981844][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.989560][ T8470] device bridge_slave_0 entered promiscuous mode [ 131.997821][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.004952][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.012760][ T8470] device bridge_slave_1 entered promiscuous mode [ 132.024618][ T8466] team0: Port device team_slave_1 added [ 132.030968][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.055889][ T8468] team0: Port device team_slave_0 added [ 132.065821][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.077988][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 132.090216][ T8468] team0: Port device team_slave_1 added [ 132.097063][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.113562][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.122703][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.149680][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.156669][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.182643][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.197330][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.210973][ T8470] team0: Port device team_slave_0 added [ 132.216862][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.224142][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.250447][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.263546][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.270760][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.296988][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.309438][ T8470] team0: Port device team_slave_1 added [ 132.333029][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.340020][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.365964][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.400266][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.408065][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.434008][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.454366][ T8468] device hsr_slave_0 entered promiscuous mode [ 132.462810][ T8468] device hsr_slave_1 entered promiscuous mode [ 132.469790][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.477545][ T8468] Cannot create hsr debugfs directory [ 132.488456][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.495517][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.503407][ T8472] device bridge_slave_0 entered promiscuous mode [ 132.510758][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.518657][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.544648][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.556877][ T8466] device hsr_slave_0 entered promiscuous mode [ 132.563854][ T8466] device hsr_slave_1 entered promiscuous mode [ 132.570368][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.577996][ T8466] Cannot create hsr debugfs directory [ 132.592529][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.599898][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.607459][ T8472] device bridge_slave_1 entered promiscuous mode [ 132.625318][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.669480][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.700529][ T8470] device hsr_slave_0 entered promiscuous mode [ 132.710506][ T8470] device hsr_slave_1 entered promiscuous mode [ 132.716930][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.725154][ T8470] Cannot create hsr debugfs directory [ 132.736896][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 132.745941][ T8472] team0: Port device team_slave_0 added [ 132.785967][ T8472] team0: Port device team_slave_1 added [ 132.852988][ T8468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.861984][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.875320][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.901847][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.914574][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.921870][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.948177][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.959298][ T8466] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.977052][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.984420][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.992426][ T8474] device bridge_slave_0 entered promiscuous mode [ 132.999793][ T8468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.016510][ T8470] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.026745][ T8470] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.033550][ T43] Bluetooth: hci0: command 0x0409 tx timeout [ 133.043078][ T8466] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.056101][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.064499][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.072435][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.080466][ T8474] device bridge_slave_1 entered promiscuous mode [ 133.087433][ T8468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.096551][ T8468] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.104997][ T8470] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.113479][ T8466] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.129921][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.150104][ T8470] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.160948][ T8466] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.171395][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.178060][ T30] Bluetooth: hci1: command 0x0409 tx timeout [ 133.191918][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.202818][ T8472] device hsr_slave_0 entered promiscuous mode [ 133.209508][ T8472] device hsr_slave_1 entered promiscuous mode [ 133.216784][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.224566][ T8472] Cannot create hsr debugfs directory [ 133.249941][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.259998][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.268232][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.276690][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.285487][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.292536][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.300653][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.309263][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.317721][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.324746][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.332555][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.341595][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.374979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.382789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.391392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.419031][ T8474] team0: Port device team_slave_0 added [ 133.425317][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.428246][ T3083] Bluetooth: hci2: command 0x0409 tx timeout [ 133.440250][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.448858][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.458653][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.466781][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.497316][ T3852] Bluetooth: hci3: command 0x0409 tx timeout [ 133.509227][ T8474] team0: Port device team_slave_1 added [ 133.520241][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.528531][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.548459][ T8472] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.558084][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.575710][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.583963][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.611385][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.625799][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.634531][ T8472] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.657720][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.665607][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.687356][ T30] Bluetooth: hci4: command 0x0409 tx timeout [ 133.696932][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.712605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.720658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.734940][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.742689][ T8472] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.754611][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.767931][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.779245][ T8472] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.792397][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.810700][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.817413][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 133.829966][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.836993][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.845363][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.853740][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.861495][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.871275][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.879181][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.899260][ T8474] device hsr_slave_0 entered promiscuous mode [ 133.905907][ T8474] device hsr_slave_1 entered promiscuous mode [ 133.913076][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.920903][ T8474] Cannot create hsr debugfs directory [ 133.945263][ T8464] device veth0_vlan entered promiscuous mode [ 133.952674][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.961642][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.970379][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.979180][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.987602][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.994620][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.002666][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.011169][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.019655][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.026679][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.034532][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.043128][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.051390][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.058461][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.066243][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.074964][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.083231][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.090288][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.098192][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.106610][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.114956][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.122080][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.130010][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.138183][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.147541][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.155324][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.163214][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.171111][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.179320][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.209490][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.221891][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.230958][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.240805][ T9270] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.247854][ T9270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.255614][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.266061][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.274973][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.284778][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.293283][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.302086][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.310545][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.319210][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.327611][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.336167][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.345161][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.370346][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.380031][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.388023][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.396521][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.406385][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.414993][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.424610][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.432930][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.442801][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.451305][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.462117][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.470421][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.480117][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.496807][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.512446][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.526182][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.539580][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.548173][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.556554][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.566353][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.576223][ T8464] device veth1_vlan entered promiscuous mode [ 134.600766][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.608423][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.616713][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.630412][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.643218][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.652450][ T8474] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.664430][ T8474] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.674334][ T8474] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.686430][ T8474] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.700135][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.708445][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.744669][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.752551][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.763119][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.771850][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.781931][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.789535][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.796897][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.804527][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.812883][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.824876][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.841632][ T8464] device veth0_macvtap entered promiscuous mode [ 134.860697][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.873739][ T8464] device veth1_macvtap entered promiscuous mode [ 134.897783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.905839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.914702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.923527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.949049][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.956836][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.968059][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.987441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.996100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.008597][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.020774][ T8466] device veth0_vlan entered promiscuous mode [ 135.030996][ T8468] device veth0_vlan entered promiscuous mode [ 135.039012][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.046736][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.054791][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.063632][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.072566][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.081305][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.090134][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.098769][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.108040][ T30] Bluetooth: hci0: command 0x041b tx timeout [ 135.109139][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.129859][ T8464] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.139736][ T8464] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.154358][ T8464] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.166177][ T8464] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.189038][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.196909][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.206036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.214674][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.225237][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.233199][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.246873][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.256257][ T8466] device veth1_vlan entered promiscuous mode [ 135.269637][ T8470] device veth0_vlan entered promiscuous mode [ 135.277223][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.285373][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.296536][ T9270] Bluetooth: hci1: command 0x041b tx timeout [ 135.307473][ T8468] device veth1_vlan entered promiscuous mode [ 135.332099][ T8470] device veth1_vlan entered promiscuous mode [ 135.340060][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.350108][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.358376][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.366208][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.376130][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.384655][ T9270] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.391782][ T9270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.401204][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.409901][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.420682][ T9270] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.427804][ T9270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.435692][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.446035][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.454720][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.464296][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.480968][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.491694][ T8466] device veth0_macvtap entered promiscuous mode [ 135.507447][ T9763] Bluetooth: hci2: command 0x041b tx timeout [ 135.518409][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.526435][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.535873][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.544562][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.554345][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.562957][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.572651][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.581804][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.591289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.600337][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.609490][ T43] Bluetooth: hci3: command 0x041b tx timeout [ 135.615859][ T8472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.627084][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.642421][ T8466] device veth1_macvtap entered promiscuous mode [ 135.655285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.665240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.675382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.686919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.696671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.706876][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.726024][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.735120][ T8468] device veth0_macvtap entered promiscuous mode [ 135.741762][ T3852] Bluetooth: hci4: command 0x041b tx timeout [ 135.764825][ T8470] device veth0_macvtap entered promiscuous mode [ 135.787285][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.795187][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.805460][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.813709][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.823054][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.831618][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.839458][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.848376][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.858720][ T8468] device veth1_macvtap entered promiscuous mode [ 135.870472][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.881248][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.892620][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.897537][ T30] Bluetooth: hci5: command 0x041b tx timeout [ 135.904084][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.916729][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.928086][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.936251][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.945499][ T8470] device veth1_macvtap entered promiscuous mode [ 135.954667][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.963472][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.971964][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.981050][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.989981][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.998856][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.020558][ T8466] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.031085][ T8466] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.039977][ T8466] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.048934][ T8466] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.063839][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.073837][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.087504][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.097591][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.099298][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.115510][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.128345][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.135674][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.144200][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.153103][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.161674][ T9653] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.168741][ T9653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.176620][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.185168][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.194162][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.213629][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.225471][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.235517][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.246002][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.255850][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.266590][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.277867][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.287162][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.299671][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.309988][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.321188][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.332344][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.340986][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.350528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.359135][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.366171][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.374553][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.383468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.392484][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.401388][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.418100][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.426982][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.436943][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.446158][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.458995][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.470870][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.481185][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.493102][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.503356][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.515202][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.526327][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.547702][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.549944][ T8468] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.555554][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.564676][ T8468] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.580429][ T8468] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.589483][ T8468] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.606975][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.615627][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.624341][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.632820][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.641864][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.651762][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.661258][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.670486][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.679985][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.688762][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.700878][ T8472] device veth0_vlan entered promiscuous mode 16:05:43 executing program 0: [ 136.723357][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.746290][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:05:43 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x20c43, 0xc2) [ 136.770968][ T8470] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.783505][ T8470] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.810714][ T8470] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:05:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000240), 0x40000000000003e, 0x80) 16:05:43 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x400040, 0x18) [ 136.824284][ T8470] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.834671][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.855104][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.875899][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.885570][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.894430][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 16:05:43 executing program 0: pipe2(&(0x7f0000002cc0)={0xffffffffffffffff}, 0x0) sendmsg$inet(r0, 0x0, 0x0) [ 136.920080][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.945392][ T8472] device veth1_vlan entered promiscuous mode 16:05:43 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x2400c0, 0x1c0) 16:05:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) [ 137.077498][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.091665][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.129607][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.144116][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.157783][ T8472] device veth0_macvtap entered promiscuous mode [ 137.175272][ T8472] device veth1_macvtap entered promiscuous mode [ 137.185873][ T3852] Bluetooth: hci0: command 0x040f tx timeout [ 137.218958][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.221784][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.226797][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.258190][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.266375][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.287787][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.295292][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.304670][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.323910][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.341892][ T30] Bluetooth: hci1: command 0x040f tx timeout [ 137.370447][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.378996][ T2969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.380798][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.386807][ T2969] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.404909][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.415272][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.426523][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.436379][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.446936][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.456997][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.468628][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.479924][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.513011][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.523783][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.535327][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.544739][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.562263][ T2969] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.562775][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.580623][ T30] Bluetooth: hci2: command 0x040f tx timeout [ 137.582735][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.588788][ T2969] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.596937][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.615630][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.625495][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.636148][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.646949][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.657654][ T9653] Bluetooth: hci3: command 0x040f tx timeout [ 137.658954][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.675669][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.691518][ T8472] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.700478][ T8472] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:05:44 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}, 0x100) [ 137.709714][ T8472] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.718647][ T8472] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.755367][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.764955][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.789511][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.797948][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.806632][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.828456][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:05:44 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x70) [ 137.857372][ T3692] Bluetooth: hci4: command 0x040f tx timeout [ 137.865309][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.887860][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.917385][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.925643][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.952230][ T8474] device veth0_vlan entered promiscuous mode [ 137.966139][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.979460][ T3692] Bluetooth: hci5: command 0x040f tx timeout [ 137.980541][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.009239][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.017069][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.037263][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.055785][ T8474] device veth1_vlan entered promiscuous mode [ 138.093154][ T9897] block nbd3: shutting down sockets [ 138.125185][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.147729][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.153000][ T9897] block nbd3: shutting down sockets [ 138.170769][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.184962][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.193672][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.201898][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.243820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.256416][ T8474] device veth0_macvtap entered promiscuous mode [ 138.279506][ T20] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.281954][ T8474] device veth1_macvtap entered promiscuous mode 16:05:45 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x2c) [ 138.295270][ T20] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.303124][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.311286][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.320734][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:05:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') socket$nl_rdma(0x10, 0x3, 0x14) [ 138.342574][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.368816][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.393697][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.417230][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.427085][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.457535][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.477407][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.507327][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.527233][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.547194][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.558960][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.581335][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.590648][ T3852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.603386][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.614033][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.624441][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.638223][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.650221][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.663503][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.681103][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.693977][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.704843][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.715693][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.727645][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.744004][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.753900][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.765896][ T8474] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.776665][ T8474] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.786193][ T8474] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.795911][ T8474] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.835976][ T20] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.849794][ T20] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.866472][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:05:45 executing program 5: pipe(&(0x7f0000002f00)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 16:05:45 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x591e43, 0x38) 16:05:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:05:45 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x600442, 0x0) 16:05:45 executing program 3: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 16:05:45 executing program 4: pipe(&(0x7f00000007c0)) [ 138.889766][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.898822][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.906725][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:05:45 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000b40)) 16:05:45 executing program 0: pipe(&(0x7f0000002f00)) 16:05:45 executing program 3: 16:05:45 executing program 4: 16:05:45 executing program 2: 16:05:45 executing program 3: 16:05:45 executing program 4: 16:05:45 executing program 2: [ 139.257477][ T30] Bluetooth: hci0: command 0x0419 tx timeout [ 139.417511][ T30] Bluetooth: hci1: command 0x0419 tx timeout [ 139.658503][ T3852] Bluetooth: hci2: command 0x0419 tx timeout 16:05:46 executing program 1: 16:05:46 executing program 5: 16:05:46 executing program 0: 16:05:46 executing program 4: 16:05:46 executing program 3: 16:05:46 executing program 2: [ 139.737662][ T3852] Bluetooth: hci3: command 0x0419 tx timeout 16:05:46 executing program 2: 16:05:46 executing program 3: 16:05:46 executing program 0: 16:05:46 executing program 4: 16:05:46 executing program 5: 16:05:46 executing program 1: [ 139.898421][ T3852] Bluetooth: hci4: command 0x0419 tx timeout 16:05:46 executing program 4: 16:05:46 executing program 2: 16:05:46 executing program 1: 16:05:46 executing program 0: 16:05:46 executing program 3: 16:05:46 executing program 5: 16:05:46 executing program 4: 16:05:46 executing program 1: 16:05:46 executing program 2: 16:05:46 executing program 5: 16:05:46 executing program 3: [ 140.057537][ T30] Bluetooth: hci5: command 0x0419 tx timeout 16:05:46 executing program 0: 16:05:46 executing program 2: 16:05:46 executing program 3: 16:05:46 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 0: 16:05:47 executing program 2: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 3: 16:05:47 executing program 0: 16:05:47 executing program 2: 16:05:47 executing program 4: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 0: 16:05:47 executing program 2: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 0: 16:05:47 executing program 2: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 4: 16:05:47 executing program 1: 16:05:47 executing program 0: 16:05:47 executing program 2: 16:05:47 executing program 5: 16:05:47 executing program 3: 16:05:47 executing program 4: 16:05:47 executing program 1: 16:05:47 executing program 0: 16:05:47 executing program 2: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 0: 16:05:47 executing program 4: 16:05:47 executing program 5: 16:05:47 executing program 2: 16:05:47 executing program 3: 16:05:47 executing program 0: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 2: 16:05:47 executing program 3: 16:05:47 executing program 5: 16:05:47 executing program 1: 16:05:47 executing program 4: 16:05:47 executing program 0: 16:05:47 executing program 5: 16:05:47 executing program 3: 16:05:47 executing program 2: 16:05:48 executing program 1: 16:05:48 executing program 0: 16:05:48 executing program 4: 16:05:48 executing program 5: 16:05:48 executing program 2: 16:05:48 executing program 3: 16:05:48 executing program 5: 16:05:48 executing program 4: 16:05:48 executing program 0: 16:05:48 executing program 3: 16:05:48 executing program 1: 16:05:48 executing program 2: 16:05:48 executing program 3: 16:05:48 executing program 5: 16:05:48 executing program 4: 16:05:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002380)=""/205, 0xcd}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0), 0x3, 0x0) 16:05:48 executing program 2: select(0x40, &(0x7f0000000000)={0xfffffffffffffffb}, 0x0, 0x0, 0x0) 16:05:48 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/251) 16:05:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1, &(0x7f00000006c0)=""/19, 0x13}}], 0x2, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)=@caif=@rfm, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:05:48 executing program 2: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) 16:05:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001c40)=[{0x10, 0x104}], 0x10}}], 0x2, 0x0) 16:05:48 executing program 1: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) getrusage(0xffffffffffffffff, &(0x7f0000000140)) 16:05:48 executing program 0: r0 = epoll_create(0x9) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 16:05:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0)=[{0x0, 0xfffffffffffffe4c, 0x0}], 0x1, 0x0) 16:05:48 executing program 5: rt_sigprocmask(0x6, &(0x7f0000000000), 0x0, 0x8) 16:05:48 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 16:05:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) 16:05:48 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:05:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x0, 0x8}], 0x10}}], 0x2, 0x0) [ 141.819724][ T34] audit: type=1800 audit(1603814748.592:2): pid=10126 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15798 res=0 errno=0 16:05:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0)=[{0x0, 0x0, 0x0}], 0x4924924924921b4, 0x0) 16:05:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 16:05:49 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x416003, 0x0) 16:05:49 executing program 2: socket(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000dc6000/0x1000)=nil) 16:05:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 16:05:49 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000001400)="984326cd9cad5d876fd42db122245a48f3d8294bee99ff5eeca1786c8ab70d3c86d3533d04681102e9162288c57074728b89afefe2bd510ca148b6093fe7d3eab6f3a344d7b965aab756e8bac4dcaa4686e023db524c94ce3b2f18459f884082f1031f53fa6e3a29565263bc7026b0dad8bb937d7b9bc585432eec6a59624911f6729b71a3cc4eb0b553fdfd119010bc48738737d22cf3a3cde01f64e74668e75dff8780184de8cedb8afc498226d0db548fbb2665bc7e9be7964bbf5b88edf7e77cd9b9463640527dcadd315b64b87f81f4cbb5772086c7b79ebaa5e2a7b7d135828cc754f936725df783a4ef93f0ac7f8280f43f77ab01303ec63b56f2b622968c3331117cf1381d84d37be03b1328bdb5fb0f995c5fbdafba0d3fbf0bf6e7b86089a0e555889bb8b382c0536bb9f19ef23118910019583ba927b0e1d9e5d9ce56be3c590f1a1471aacb39644323bd3d5098cdaca60342bad13728ae1c5ef64416aa3d8033b6a2f9e8cd96bebab00ac6eb4bbeaef885a097b467e296838911063751ca4f3cfaa6e8b79fac935f9d69dddf8ac38866a8531a846729a7f419ba1559a50f4cf7d8af47497908afd951e0210db7564674ed0faf24f6a71df2ba55ffe6b6b58ee4c6ba3da95eaa89a5d87cef768c6874a3de181b9e8c61a63264aa7d839b0dfd732afbe700b4920a7c1c90b6f18c63ab30a3818f33b74011fa285c90d923adc432dbe93ec73ab245fd13b4e2f214604ab630d0b9cdbfc2c0161242c19ac8449e73892ebaf90052d5b1ab63ac33463f621186df3a780d99d00db7225d2e310bc97ee568513063066072926b3a2fde5060a623e5554a2ebb399be5bb00641e357a092e7216e783594d086551cf6e6199d78092a3437254584ecbf637dd19294f26c0fb6fb6ba3d2c520af5159bb6263487a0499bef9ec1de93664a535c8123627ced105fa9023e2c06523b9f9b3935f75ce0c613de5f8e1890ef5c43e44160b1c4819d436112e166cecdcc93109364315153690ae82914b80dd3b7cfee8ae72f35c353936b189b9df1b6efac1e05bb6e3af117f7db06649cd8736379903e71a5b194fe7e0b8b7d3966e2d67deb4c00886942cdc37f8986953a33f5fb30bcac5a978a08ad9b97ff1a27799593378c503f64243b41cd759ee2fa8d82e1e539fa9a399884e3d7bd1dfc2dc1b936a4dd237183758016a7176cb9f9169428f76e60efcd52de406928c50ff64cc4a270fb73b891dac6de2c2326436543f01eb2580e47ee601b4a56c632a8c308bd95290f32ba4f3f193719dd6a1f0637e3c36b5af28043a2b4bb45bad82621b62387a4f54ecf087f2fca31e12bed4964487fb54576b52a1282bffbacf64dd241f9222e2fff0faa4a2135f8c9f577ea57dfd3ca615eb36e4bfa52c287d5a717ab3d94ae794d6f95de166e18d34243920a700406c314076612a15e40540e14762a5485864894b7199ea3aea202339b2b2137d663a2028e6c30fd0a6dde34103a13afe471bc2521fe75a2244c27f8a54d8b231317d39a4eb38f2022428207a95f161e39d2729ca6cbdc1a13178efe2ef7561d4a10c88ae7a35f5ebedde1cab2b60dcb761b0bceaaa6fd23980e28eb8625098f863d3940122c1b0881d72c76fcf411a79c51f8987159743f56c3646003b67a2a1ac45b1afc3935a86a677ce4ca9198a31ef349aa522666880a05747512c2077124ecc32ac8d937f246b2b43b79f5aeb617ee17df4d35bdb6c63150044418c978d73c587e25d0a6bad7f036f54781e06c7a89f196e554b7e7e9f08366680e61ff9a15d1dbca5ca53dc07057ff4896cdaa0b3d3bba70e72c2580bdcf6d9f03d36d38c6e7f95938b6e105c184690168f8b4486ac7d353e2d63ae534819642e4f1e29d6e58ec5ae451090e3ce8c5ea5b3c384218d241d43fca86fb29a71ee01dc38fae7743174d3ac95b269f95c86510ced308961050f42a7123de47647705e5ac08fc33c7666635aeabbe2f0d4312ffbb9dc7128e78a536685cd6f6760e718a77f28cd54b93d20ade581713e0618dc46fb1cff8e7cc9e71b94b4f82d435dde125c19a8c533978a504a7f133cb836c5f86a9e2205f7bbca3a0151e6ad8f7a0bce6cc6870fd5fcdad51070d8d64f9c84cd65ea2e66f13ce65e9ddd3b45b55fc7f65a4d8d47b71d98809722da4c8a9881f32e9a38f64a1e44a8c6f6fa19c4448adde4d5f51b4f0e5836aeb212cb31c3fe0fdf69c67c5f7a4a459ecd9ceb6fb545948cb7fa9c87a429fdd28fc6d0a29aeed21869017bcc88138fbbf22e17f2c57f5cc413e062ddaa7e7e028c75038bb950a714816f60cfa30ecde78fe29d230f48748a437aa989ebd24277c91bc7c75b11895907ab958e964dcd7d2f8e628b2919e23ceb59aaddc2c34568b9f58fe1f6d87a8b0c4fe72f25eaf24f170a6120f58e4e1b9c19783cf70fecf7829304c86ecebac9cdca65bfedf76c99cb51a1f52a875ee0ce71c6072a8d7ac21ed4ae1d5ecb263831e61096eb842eda7ca71ee67af4277f122fd016b4d040d5445509925e694228497227fce9740101378a119db6b8f9056d567ba2d7a1b3cd22124dc1539f764f63b76300226a23a311d7231f8350859d532f4e6ebc74a5e31dc0fc4fe7d34c6c255703faecefa86c7197fd373370fecbb9c62f286242776bb3079e0c8c2249fd87e7ac09dc1d40d60e697bdd7bf6878aa0ffef06533e7cde4398293d499ec3c900efe7eec81935f0db01352be59a3fb33ffd2a5b3cdb6e5e60fe0ab120ecdd765e688dc821cf6ba52b44677de3c301757280715bf2d280a4b91056e771f26b7e950d2e877f9e122adbf8ea7516b99f3a8d0a40cc2338e2187ccc35e32516412b51f759505a8103482186459525f63a4f0596af4db79969a05bbabd27b2c1ff446e909c9a0dd074f5dd7198677070c55bd11eb5cf8739ce702474425853af238737635e376d01a315a3dfa1c7dd220c4cd6638d6feb078aa47bf816bf9440b67fbbca208b551b12732e63764c07ee3d99f97d0e11937d76cb46be2295b9269f9904b0004d6d0b197e65dccbd2975a072ff29336ba6212cc02f8d9ab3fcb8bd5e1412d4f5950a8dd3a7b2f07de72de1b8bb39d679c08b5ebc5b7abb3c01ab7b2a8c4abb9b27ebc97508c78e0c0208da0e166b14628369fc1f82a2ed020ce9ae792d4e350246ab0ca00974633662fe67cbee94e870a59c215db36a3c03596a00296d61288d719e0b611a6ef476efd07432c850cd51c13aff9bd3db1683c7d9081469efcb5c538b9e880babcdba2b600dd9b6de6dd9399fad7f798d239f7362b3a932636ce93c6e3c399d1d6696cefa29ff208fd7a78b4d7c3c1fa51ecf083036a3e22e6fa78e409d1f74b8ade91b3bbcfd89f8be0e55b95f066c827f5d4b55a16770c1179f795947ebe55584bd94ea22c0cff7052e7ef10c84b80a3ae2f721da97ad755a3591495b5ddda1be92e90511929108f8c0bde068baafb777effb1cf3a40d2b798548ba1225d6db4d2e74109837c7ef3c42bf4e6285a681a757cf27a7b28d902cb12458765d05195fc5c1756158882c3f9a352d79f0da8b0737cf4f3af7d9ed12d4f139fb2e0ec6bcfa5dfd6633294006db5b2784f171fa190784bda7da19502c4f6db8f552501a52f5c0f8f15f3d70048b8a7b96e919101a44da5117f72988c6e4d21bc15a3f0735750b0c555c79d6702e1dca90c405607b98e7320dde1f9524dd509b82ff5583ff702f6cd426fc4c224b2025daa3da1f8b29153a3002e693c25feb5c08bcdd8508f66458ab5e785c1d0f1315414a32297a0af78723963704da7bfe992367c1b326b8b417e5a7fde64c58e509f3a21c5f0db7d7f56d0d4f3311ad126f079aa4e71c376ddef5923cde0d93bc2027c690b805a9c0de0a2882c7f3121270e549e2733fd1cc6f99a6dcc1fbd3d35018a6eaa0cd5c7d7ed4766a5d22d4a5c20021a3ca09ef64b107f631b067d36050f657a8ca02bea6d927f27ee5db2ec7249d8cb800071c0f5fccbd462db2b0b96ad777f43d1c5fdf6e721fad72724b37961c9f5e7d477c43411c068b12f86c81f47874c47b0b8fdf0c36c3bda263e1cd282caa33f9d66b695c64d52fece7e617503755da6c07c74a37803e15c7a976d7beade64ea7dab6892314e6e0546dfbfe98db824a01257b581801ddc2e545597e504ede6799bf4805208643260fac65c97bd6420de0832fe8eabbc8d56d8dda988329685bc94928f393f2f7050d4166677176741d2344678d0e466654537d86ed040b0c1b15759a93e39fd91f87f572041ff59e531c5536f2a707471c36f68d1c2fadf547a933b7628f11657e621edfb40d80b0d81aba040b58561522ab35af8e7275cc33f6f877cf3f10eee2ba279b7c2aa9430e6057d644b7125a4e72dfd60830c8dd915402ddd441c6fa4bec0da878b086f62b66b417cb7e39f6f39ee7eaa67c22873b8176688c46405f04c47dbf09511a9ea54d005b2910377e265b3b559e0ca2876f2d62c7bf3c96beae1a5333f16ea7c6f768ecb408a01a3d6ea7383f16bff31b897f763088ae757bb3321463240e14533fe331a77a13ffa5d94becfd014b7a2cc50c51b29bbd11b714f8b9adff73260388e7f25e632396d98bc86d2dc3702d54fa251aa9c0386cbec27163909b2f4e3e35961f6d21b67ad6defa02f40c2787b6517ad5094ed74e042e688edc9710d2ca5554610aaccf9c60998f10304fbca82597f55227e300eb92f42f3ff1cfb5380684389fb855d96792b6d5cd3a0c62738cb64d312446de5eee1b4946b32620d6b37d5fb07f5ca8b730576dc1b26b79d229c1345519c9d3756ba65a71473a9cd3cb513e401c42b439be44e0f344e3a6ddd39ead6910baf5ce7dabd80cf5c0758497c48c8c4135315b443021658ac90e0d06433ee530f624a7a6506713b9338f34b896950f563cbe71321d1714e18c51b9484d154e9b04dfe92f91c031044d39a05598ccd39bea1cfb267fbe6e906cad5975ab629d7c82780a772df8c46bc59ff277551fa172c2c1152fa408cbe1e0ea0db6d8f5df248ea7faa0e58b60cb6fe36a9496d5a9bdf40a9f2472bb43275fc0792d939e7d549e9fc6a26edbf677a1c531c549dc5ddf3529663fe672b62cf5dbc2541bfad2329bf4b38719ac48d1590100c6a90b8423cb4d257a2412d762e2d4161d5cb016130f6d0e3693754d76c0ec29aa447b3960721fe99717dc0a00bab06806c14ab50f5b52a31b786c7b6f6f8de9eb33f584aec7cc501cf08baf1425885315ebc76a6183fc2ca6313ecade3b5004396cf855b1af2f1b9b453752b93656176f3a0cfd9c9c7c1e76f79ad61d32a6ef5f954d7178ab3b5d0f8acd16d011f0c01082fa9493d781daaa41d2f160ff137450dd9816a51c9db6781f6637da2bb8ba7cf7cc502a21373dc961b86bf0f0f53d4d990a9d5a378e4dd4ecd2886216ea0f30a1e787457a05c2b41d2b69439b86c4021486fde1783578526adb08b9e8cf192beb63861d17a2e829b14a03515b4419f8eb3b68f4e915cb91811ca054f9e0b852407e15d2fb1a5253e3b3ee6e73b49e6b72bdbbc3e2accea7c6a4a69c326811c19f96a31d615db2ddc657ced9b5f3b6ed3f61020be8c3e459f146a688d1e219a039641acb8c25ba6b66363ed635fb3bd1749c46c60a3a2d8414f2f035570d7ac66ec1121f84249bc2f5b77f8d560a2269ad7a294050d63a6356eadfbac310798d0cff5e2b6e7ab909e896c2d6459587849c0f3ccac533c50bcca75dbb6e0c19b78fc3c80ccac44306e033", 0xfffffffffffffd55, 0x400002}], 0x1000, 0x0) 16:05:49 executing program 5: r0 = eventfd(0x0) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0) 16:05:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/96, 0xfffffffffffffe53}], 0x1, &(0x7f0000000800)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x51}], 0x1, 0x0) 16:05:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 16:05:49 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001080)='/proc/self\x00', 0x10400, 0x0) 16:05:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 16:05:50 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 16:05:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 16:05:50 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x115800, 0x0) 16:05:50 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in=@initdev}}, {{@in6=@private1}, 0x0, @in6=@ipv4={[], [], @private}}}, 0x0) 16:05:50 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 16:05:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)=@caif=@rfm, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1}}], 0x2, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:50 executing program 1: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = eventfd(0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0xf10000) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @dev, r5}, 0xc) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x7fffffff) 16:05:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001900)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001c40)=[{0x10}], 0x10}}], 0x2, 0x0) 16:05:50 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xba56dd76ff9c0a45, 0x0) 16:05:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 16:05:50 executing program 1: clone(0x64ae4300, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) stat(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 16:05:50 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000000)="ae", 0xfffffffffffffde6}, {&(0x7f0000000140)="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", 0xfffffffffffffd55, 0x400002}], 0x1000, 0x0) 16:05:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001880)="ee", 0x1}], 0x1}}, {{&(0x7f0000001900)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 16:05:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 16:05:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x20, 0x0, 0x8, "ef237e75324d8b0f37"}], 0x20}}], 0x1, 0x0) 16:05:50 executing program 5: epoll_create(0x3d) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x2710}) 16:05:50 executing program 0: timerfd_create(0x0, 0x80c00) 16:05:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 16:05:50 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000000)="ae", 0xfffffffffffffde6}, {&(0x7f0000000140)="984326cd9cad5d876fd42db122245a48f3d8294bee99ff5eeca1786c8ab70d3c86d3533d04681102e9162288c57074728b89afefe2bd510ca148b6093fe7d3eab6f3a344d7b965aab756e8bac4dcaa4686e023db524c94ce3b2f18459f884082f1031f53fa6e3a29565263bc7026b0dad8bb937d7b9bc585432eec6a59624911f6729b71a3cc4eb0b553fdfd119010bc48738737d22cf3a3cde01f64e74668e75dff8780184de8cedb8afc498226d0db548fbb2665bc7e9be7964bbf5b88edf7e77cd9b9463640527dcadd315b64b87f81f4cbb5772086c7b79ebaa5e2a7b7d135828cc754f936725df783a4ef93f0ac7f8280f43f77ab01303ec63b56f2b622968c3331117cf1381d84d37be03b1328bdb5fb0f995c5fbdafba0d3fbf0bf6e7b86089a0e555889bb8b382c0536bb9f19ef23118910019583ba927b0e1d9e5d9ce56be3c590f1a1471aacb39644323bd3d5098cdaca60342bad13728ae1c5ef64416aa3d8033b6a2f9e8cd96bebab00ac6eb4bbeaef885a097b467e296838911063751ca4f3cfaa6e8b79fac935f9d69dddf8ac38866a8531a846729a7f419ba1559a50f4cf7d8af47497908afd951e0210db7564674ed0faf24f6a71df2ba55ffe6b6b58ee4c6ba3da95eaa89a5d87cef768c6874a3de181b9e8c61a63264aa7d839b0dfd732afbe700b4920a7c1c90b6f18c63ab30a3818f33b74011fa285c90d923adc432dbe93ec73ab245fd13b4e2f214604ab630d0b9cdbfc2c0161242c19ac8449e73892ebaf90052d5b1ab63ac33463f621186df3a780d99d00db7225d2e310bc97ee568513063066072926b3a2fde5060a623e5554a2ebb399be5bb00641e357a092e7216e783594d086551cf6e6199d78092a3437254584ecbf637dd19294f26c0fb6fb6ba3d2c520af5159bb6263487a0499bef9ec1de93664a535c8123627ced105fa9023e2c06523b9f9b3935f75ce0c613de5f8e1890ef5c43e44160b1c4819d436112e166cecdcc93109364315153690ae82914b80dd3b7cfee8ae72f35c353936b189b9df1b6efac1e05bb6e3af117f7db06649cd8736379903e71a5b194fe7e0b8b7d3966e2d67deb4c00886942cdc37f8986953a33f5fb30bcac5a978a08ad9b97ff1a27799593378c503f64243b41cd759ee2fa8d82e1e539fa9a399884e3d7bd1dfc2dc1b936a4dd237183758016a7176cb9f9169428f76e60efcd52de406928c50ff64cc4a270fb73b891dac6de2c2326436543f01eb2580e47ee601b4a56c632a8c308bd95290f32ba4f3f193719dd6a1f0637e3c36b5af28043a2b4bb45bad82621b62387a4f54ecf087f2fca31e12bed4964487fb54576b52a1282bffbacf64dd241f9222e2fff0faa4a2135f8c9f577ea57dfd3ca615eb36e4bfa52c287d5a717ab3d94ae794d6f95de166e18d34243920a700406c314076612a15e40540e14762a5485864894b7199ea3aea202339b2b2137d663a2028e6c30fd0a6dde34103a13afe471bc2521fe75a2244c27f8a54d8b231317d39a4eb38f2022428207a95f161e39d2729ca6cbdc1a13178efe2ef7561d4a10c88ae7a35f5ebedde1cab2b60dcb761b0bceaaa6fd23980e28eb8625098f863d3940122c1b0881d72c76fcf411a79c51f8987159743f56c3646003b67a2a1ac45b1afc3935a86a677ce4ca9198a31ef349aa522666880a05747512c2077124ecc32ac8d937f246b2b43b79f5aeb617ee17df4d35bdb6c63150044418c978d73c587e25d0a6bad7f036f54781e06c7a89f196e554b7e7e9f08366680e61ff9a15d1dbca5ca53dc07057ff4896cdaa0b3d3bba70e72c2580bdcf6d9f03d36d38c6e7f95938b6e105c184690168f8b4486ac7d353e2d63ae534819642e4f1e29d6e58ec5ae451090e3ce8c5ea5b3c384218d241d43fca86fb29a71ee01dc38fae7743174d3ac95b269f95c86510ced308961050f42a7123de47647705e5ac08fc33c7666635aeabbe2f0d4312ffbb9dc7128e78a536685cd6f6760e718a77f28cd54b93d20ade581713e0618dc46fb1cff8e7cc9e71b94b4f82d435dde125c19a8c533978a504a7f133cb836c5f86a9e2205f7bbca3a0151e6ad8f7a0bce6cc6870fd5fcdad51070d8d64f9c84cd65ea2e66f13ce65e9ddd3b45b55fc7f65a4d8d47b71d98809722da4c8a9881f32e9a38f64a1e44a8c6f6fa19c4448adde4d5f51b4f0e5836aeb212cb31c3fe0fdf69c67c5f7a4a459ecd9ceb6fb545948cb7fa9c87a429fdd28fc6d0a29aeed21869017bcc88138fbbf22e17f2c57f5cc413e062ddaa7e7e028c75038bb950a714816f60cfa30ecde78fe29d230f48748a437aa989ebd24277c91bc7c75b11895907ab958e964dcd7d2f8e628b2919e23ceb59aaddc2c34568b9f58fe1f6d87a8b0c4fe72f25eaf24f170a6120f58e4e1b9c19783cf70fecf7829304c86ecebac9cdca65bfedf76c99cb51a1f52a875ee0ce71c6072a8d7ac21ed4ae1d5ecb263831e61096eb842eda7ca71ee67af4277f122fd016b4d040d5445509925e694228497227fce9740101378a119db6b8f9056d567ba2d7a1b3cd22124dc1539f764f63b76300226a23a311d7231f8350859d532f4e6ebc74a5e31dc0fc4fe7d34c6c255703faecefa86c7197fd373370fecbb9c62f286242776bb3079e0c8c2249fd87e7ac09dc1d40d60e697bdd7bf6878aa0ffef06533e7cde4398293d499ec3c900efe7eec81935f0db01352be59a3fb33ffd2a5b3cdb6e5e60fe0ab120ecdd765e688dc821cf6ba52b44677de3c301757280715bf2d280a4b91056e771f26b7e950d2e877f9e122adbf8ea7516b99f3a8d0a40cc2338e2187ccc35e32516412b51f759505a8103482186459525f63a4f0596af4db79969a05bbabd27b2c1ff446e909c9a0dd074f5dd7198677070c55bd11eb5cf8739ce702474425853af238737635e376d01a315a3dfa1c7dd220c4cd6638d6feb078aa47bf816bf9440b67fbbca208b551b12732e63764c07ee3d99f97d0e11937d76cb46be2295b9269f9904b0004d6d0b197e65dccbd2975a072ff29336ba6212cc02f8d9ab3fcb8bd5e1412d4f5950a8dd3a7b2f07de72de1b8bb39d679c08b5ebc5b7abb3c01ab7b2a8c4abb9b27ebc97508c78e0c0208da0e166b14628369fc1f82a2ed020ce9ae792d4e350246ab0ca00974633662fe67cbee94e870a59c215db36a3c03596a00296d61288d719e0b611a6ef476efd07432c850cd51c13aff9bd3db1683c7d9081469efcb5c538b9e880babcdba2b600dd9b6de6dd9399fad7f798d239f7362b3a932636ce93c6e3c399d1d6696cefa29ff208fd7a78b4d7c3c1fa51ecf083036a3e22e6fa78e409d1f74b8ade91b3bbcfd89f8be0e55b95f066c827f5d4b55a16770c1179f795947ebe55584bd94ea22c0cff7052e7ef10c84b80a3ae2f721da97ad755a3591495b5ddda1be92e90511929108f8c0bde068baafb777effb1cf3a40d2b798548ba1225d6db4d2e74109837c7ef3c42bf4e6285a681a757cf27a7b28d902cb12458765d05195fc5c1756158882c3f9a352d79f0da8b0737cf4f3af7d9ed12d4f139fb2e0ec6bcfa5dfd6633294006db5b2784f171fa190784bda7da19502c4f6db8f552501a52f5c0f8f15f3d70048b8a7b96e919101a44da5117f72988c6e4d21bc15a3f0735750b0c555c79d6702e1dca90c405607b98e7320dde1f9524dd509b82ff5583ff702f6cd426fc4c224b2025daa3da1f8b29153a3002e693c25feb5c08bcdd8508f66458ab5e785c1d0f1315414a32297a0af78723963704da7bfe992367c1b326b8b417e5a7fde64c58e509f3a21c5f0db7d7f56d0d4f3311ad126f079aa4e71c376ddef5923cde0d93bc2027c690b805a9c0de0a2882c7f3121270e549e2733fd1cc6f99a6dcc1fbd3d35018a6eaa0cd5c7d7ed4766a5d22d4a5c20021a3ca09ef64b107f631b067d36050f657a8ca02bea6d927f27ee5db2ec7249d8cb800071c0f5fccbd462db2b0b96ad777f43d1c5fdf6e721fad72724b37961c9f5e7d477c43411c068b12f86c81f47874c47b0b8fdf0c36c3bda263e1cd282caa33f9d66b695c64d52fece7e617503755da6c07c74a37803e15c7a976d7beade64ea7dab6892314e6e0546dfbfe98db824a01257b581801ddc2e545597e504ede6799bf4805208643260fac65c97bd6420de0832fe8eabbc8d56d8dda988329685bc94928f393f2f7050d4166677176741d2344678d0e466654537d86ed040b0c1b15759a93e39fd91f87f572041ff59e531c5536f2a707471c36f68d1c2fadf547a933b7628f11657e621edfb40d80b0d81aba040b58561522ab35af8e7275cc33f6f877cf3f10eee2ba279b7c2aa9430e6057d644b7125a4e72dfd60830c8dd915402ddd441c6fa4bec0da878b086f62b66b417cb7e39f6f39ee7eaa67c22873b8176688c46405f04c47dbf09511a9ea54d005b2910377e265b3b559e0ca2876f2d62c7bf3c96beae1a5333f16ea7c6f768ecb408a01a3d6ea7383f16bff31b897f763088ae757bb3321463240e14533fe331a77a13ffa5d94becfd014b7a2cc50c51b29bbd11b714f8b9adff73260388e7f25e632396d98bc86d2dc3702d54fa251aa9c0386cbec27163909b2f4e3e35961f6d21b67ad6defa02f40c2787b6517ad5094ed74e042e688edc9710d2ca5554610aaccf9c60998f10304fbca82597f55227e300eb92f42f3ff1cfb5380684389fb855d96792b6d5cd3a0c62738cb64d312446de5eee1b4946b32620d6b37d5fb07f5ca8b730576dc1b26b79d229c1345519c9d3756ba65a71473a9cd3cb513e401c42b439be44e0f344e3a6ddd39ead6910baf5ce7dabd80cf5c0758497c48c8c4135315b443021658ac90e0d06433ee530f624a7a6506713b9338f34b896950f563cbe71321d1714e18c51b9484d154e9b04dfe92f91c031044d39a05598ccd39bea1cfb267fbe6e906cad5975ab629d7c82780a772df8c46bc59ff277551fa172c2c1152fa408cbe1e0ea0db6d8f5df248ea7faa0e58b60cb6fe36a9496d5a9bdf40a9f2472bb43275fc0792d939e7d549e9fc6a26edbf677a1c531c549dc5ddf3529663fe672b62cf5dbc2541bfad2329bf4b38719ac48d1590100c6a90b8423cb4d257a2412d762e2d4161d5cb016130f6d0e3693754d76c0ec29aa447b3960721fe99717dc0a00bab06806c14ab50f5b52a31b786c7b6f6f8de9eb33f584aec7cc501cf08baf1425885315ebc76a6183fc2ca6313ecade3b5004396cf855b1af2f1b9b453752b93656176f3a0cfd9c9c7c1e76f79ad61d32a6ef5f954d7178ab3b5d0f8acd16d011f0c01082fa9493d781daaa41d2f160ff137450dd9816a51c9db6781f6637da2bb8ba7cf7cc502a21373dc961b86bf0f0f53d4d990a9d5a378e4dd4ecd2886216ea0f30a1e787457a05c2b41d2b69439b86c4021486fde1783578526adb08b9e8cf192beb63861d17a2e829b14a03515b4419f8eb3b68f4e915cb91811ca054f9e0b852407e15d2fb1a5253e3b3ee6e73b49e6b72bdbbc3e2accea7c6a4a69c326811c19f96a31d615db2ddc657ced9b5f3b6ed3f61020be8c3e459f146a688d1e219a039641acb8c25ba6b66363ed635fb3bd1749c46c60a3a2d8414f2f035570d7ac66ec1121f84249bc2f5b77f8d560a2269ad7a294050d63a6356eadfbac310798d0cff5e2b6e7ab909e896c2d6459587849c0f3ccac533c50bcca75dbb6e0c19b78fc3c80ccac44306e03340d38e5d8cd2ee93f95d3e9dc92c9440233478f786d3d0a2f7bf6e25d63e43b58981a8a1345238f382399a53ba19013bb5bde67c06c50d0b3c52d581f15e1a2e7f89683706fba58d4cedd4ff92f34529b3b664ebe3cb67cc96f0119e8575a41e2e083371134e90ea55dd55a87691524159fadfce95a3d263b56af127fcc6f6518069e5b58f862989", 0xfffffffffffffd55, 0x400002}], 0x1000, 0x0) 16:05:50 executing program 4: shmget(0x1, 0x1000, 0x1681, &(0x7f0000ffb000/0x1000)=nil) 16:05:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@can, 0x80, 0x0, 0xfffffffffffffe26, 0x0, 0x21}, 0x0) 16:05:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/96, 0x60}, {0x0}], 0x2, &(0x7f0000000800)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 16:05:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32], 0x48}], 0x1, 0x0) bind(r0, 0x0, 0x0) 16:05:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="eb", 0x1}], 0x1}, 0x0) 16:05:51 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002240)='/proc/thread-self\x00', 0x115040, 0x0) 16:05:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1, &(0x7f0000000800)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 16:05:51 executing program 5: waitid(0x1, 0x0, 0x0, 0xc0000009, 0x0) 16:05:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x10) 16:05:51 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121083, 0x0) 16:05:51 executing program 3: sendto(0xffffffffffffffff, &(0x7f00000000c0)="a613bb5882cc31e869bdfa16eeee092fb27e1228e469befca9e448a8e3f183576880d45468755e1109f441dde548f61c252cd92d5ddafc14eaff26c038a31204806241d7e8a7554ddf86b6a7c0f628dbfaca4bdd77d9a5da3ed3ddf1537ffce92b9c1b86930068d8451347467d38d62dfcd50a08cf6d441602f1ce150034b687ed0ec604854784236f12ee4c0a7176be4592909b8bd59fc82fdc640dcc2484a9577230eff9f00963f1d72dab169e71c273c4ce9be0aa73d63e45e1a3f1400ff749ce6be63c980000000000000000", 0xffffffffffffff65, 0x4040000, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 16:05:51 executing program 5: mlock(&(0x7f0000dc5000/0x5000)=nil, 0x5000) mbind(&(0x7f0000db6000/0x13000)=nil, 0x13000, 0x0, 0x0, 0x0, 0x0) 16:05:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2}, 0xc) 16:05:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="a1", 0x1}, {0x0}], 0x2}, 0x0) 16:05:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 16:05:51 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffe24) 16:05:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f000000fa40)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0) 16:05:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/160, 0xa0}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1}}], 0x2, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:05:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{&(0x7f00000002c0)=@pptp, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000003c0)=""/70, 0x46}, {0x0}], 0x3, &(0x7f0000000800)=""/127, 0x7f}}], 0x1, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 16:05:52 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x200}, &(0x7f0000000100)={0x0, r0/1000+10000}) 16:05:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 16:05:52 executing program 0: timer_create(0x2, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 16:05:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') write$tun(r0, 0x0, 0x102c) 16:05:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nl, 0x80, 0x0}, 0x0) 16:05:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) 16:05:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:05:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 16:05:52 executing program 1: r0 = epoll_create(0x7fff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:05:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000fd"], 0x10}}], 0x2, 0x0) 16:05:52 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x18, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@end, @end, @noop, @generic={0x0, 0x10, "92f4a3aca500ae9955d174fb2b51"}, @generic={0x0, 0x6, "3886da3f"}, @ra={0x94, 0x4}, @cipso={0x86, 0x21, 0x0, [{0x0, 0xc, "116c1376fd73939ea756"}, {0x0, 0xf, "af02180d89a7074ec8be3a09a1"}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x0, [@dev]}]}}}}}}, 0x0) 16:05:52 executing program 2: waitid(0x0, 0x0, 0x0, 0x80000002, 0x0) 16:05:53 executing program 5: epoll_create(0x3d) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) socket(0x0, 0x0, 0x0) 16:05:53 executing program 1: r0 = epoll_create(0x9) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 16:05:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000001c0)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 146.173994][ T34] audit: type=1800 audit(1603814752.942:3): pid=10349 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15852 res=0 errno=0 16:05:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[{0x10}], 0x10}}], 0x2, 0x0) [ 146.206506][ T34] audit: type=1800 audit(1603814752.942:4): pid=10349 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15852 res=0 errno=0 16:05:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/144, 0x90, 0x40, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 16:05:53 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) socket(0x0, 0x0, 0x0) 16:05:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/96, 0x60}, {&(0x7f00000003c0)=""/70, 0x46}], 0x2}}], 0x1, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) 16:05:53 executing program 2: timerfd_create(0xa, 0x800) 16:05:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000006) 16:05:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) 16:05:53 executing program 5: pipe2$9p(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x0, {{0x80}}}, 0x18) 16:05:53 executing program 4: socket$inet6(0xa, 0x1, 0x8) 16:05:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 146.428392][ T34] audit: type=1800 audit(1603814753.202:5): pid=10378 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15860 res=0 errno=0 16:05:53 executing program 2: waitid(0x0, 0x0, 0x0, 0xc0000009, 0x0) 16:05:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/96, 0x60}], 0x1}}], 0x1, 0x0, &(0x7f0000003480)={0x0, 0x3938700}) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:53 executing program 0: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 146.495356][ T34] audit: type=1800 audit(1603814753.202:6): pid=10378 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15860 res=0 errno=0 16:05:53 executing program 4: clone(0x20002005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ftruncate(r0, 0x7fffffff) 16:05:53 executing program 2: semget(0x1, 0x0, 0x200) [ 146.589532][ T34] audit: type=1800 audit(1603814753.362:7): pid=10396 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15858 res=0 errno=0 [ 146.630389][ T34] audit: type=1800 audit(1603814753.382:8): pid=10396 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15858 res=0 errno=0 16:05:54 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x10010, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) 16:05:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000140)=@ll, 0x80) 16:05:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:05:54 executing program 4: socketpair(0x1, 0x0, 0x4, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:05:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 16:05:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nl, 0x80, 0x0}, 0x0) 16:05:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@nl, 0x80, 0x0}, 0x0) getpgrp(0xffffffffffffffff) getresgid(0x0, 0x0, 0x0) 16:05:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {&(0x7f0000002380)=""/205, 0xcd}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000026c0), 0x3, 0x0) 16:05:54 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x11, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@end, @noop, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@loopback}, {@loopback}]}, @generic={0x0, 0x10, "92f4a3aca500ae9955d174fb2b51"}, @generic={0x0, 0x3, '8'}, @ra={0x94, 0x4}]}}}}}}, 0x0) 16:05:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @rand_addr=0x64010100}, 0xc) 16:05:54 executing program 4: semget(0x0, 0x0, 0x0) getcwd(&(0x7f0000000100)=""/4096, 0x1000) 16:05:54 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0) 16:05:54 executing program 0: timer_create(0x2, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 16:05:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001c40)=[{0x10}], 0x10}}], 0x2, 0x0) 16:05:54 executing program 3: getrusage(0x0, &(0x7f00000003c0)) accept$unix(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:05:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 16:05:54 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x2710}) 16:05:54 executing program 0: r0 = epoll_create(0x8) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:05:54 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 16:05:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 16:05:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x101}], 0x10}}], 0x1, 0x0) 16:05:54 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', 0x0, 0x0) 16:05:54 executing program 5: select(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:05:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, &(0x7f0000000280)=""/97, 0x61, 0x0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 16:05:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)="93", 0x1}], 0x2}, 0x0) 16:05:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4040, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0xea8e8000) 16:05:54 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x26) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in=@initdev}}, {{@in6=@private1}, 0x0, @in6=@ipv4={[], [], @private}}}, &(0x7f0000000100)=0xe8) 16:05:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003380)=[{{&(0x7f00000002c0)=@pptp, 0x80, 0x0}}], 0x1, 0x0, 0x0) 16:05:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4081}], 0x2, 0x0) 16:05:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x63}}, @rights={{0x10}}], 0x48}], 0x1, 0x0) [ 147.790347][ T34] audit: type=1800 audit(1603814754.562:9): pid=10483 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15763 res=0 errno=0 16:05:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 16:05:54 executing program 1: epoll_create(0x3d) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 16:05:54 executing program 2: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) getpgid(0xffffffffffffffff) [ 147.851875][ T34] audit: type=1800 audit(1603814754.562:10): pid=10483 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15763 res=0 errno=0 16:05:54 executing program 3: socket(0x0, 0x100000, 0x0) 16:05:54 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) 16:05:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 16:05:54 executing program 0: mbind(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1a08e299eff2f69, 0x0, 0x0, 0x0) 16:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000031c0)={0x2, 0x4e21, @dev}, 0x10) 16:05:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, 0x0) 16:05:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 16:05:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) 16:05:55 executing program 5: 16:05:55 executing program 3: 16:05:55 executing program 2: 16:05:55 executing program 0: 16:05:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 16:05:55 executing program 3: inotify_init1(0x80c00) 16:05:55 executing program 5: r0 = epoll_create(0x4) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 16:05:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) 16:05:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 16:05:55 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) 16:05:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 16:05:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000801c699da153f08e0e6e380f60109f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 16:05:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x9, 0x8, 0x2, 0x3f, 0x42}, 0x40) 16:05:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x400000, 0x3f}, 0x40) 16:05:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x400, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 16:05:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x1ffffffffffffe6e, &(0x7f0000000040)=@raw=[@alu, @alu, @initr0, @jmp], &(0x7f0000000700)='GPL\x00', 0x0, 0x61, &(0x7f0000000280)=""/99, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x1c, 0x10, &(0x7f0000000800), 0x10}, 0x78) [ 148.970180][ C0] hrtimer: interrupt took 39869 ns 16:05:56 executing program 2: socketpair(0x3, 0x0, 0xfffffe04, &(0x7f0000000000)) 16:05:56 executing program 5: socket(0x10, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 16:05:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 16:05:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000015c0)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001580)='net_prio.ifpriomap\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f00000004c0)="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", &(0x7f0000000240)=""/80, 0x0, &(0x7f00000014c0)="eb120ad23e039199eccf9385cd67f76a1b72447f27ef33aeaa08d13f7ccfc177e325f54a5f83e5cdd74e6f4a7e0f7350cdf7c4337d4b051d159723ed49998114000fec20363fecb674b7644bc854266c20c1b5914db3e3de775eaf7390ce3a5f11606b1d2e314af353fa630d85de88c3db9dd8f889262c9a", 0x0, 0x1}, 0x38) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000780)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000006c0)=""/162, 0xa2}, 0x40002003) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)={r3}) 16:05:56 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000600)) 16:05:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 16:05:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="e4be000400000000000000ff060002d5", 0x10}], 0x1}, 0x0) 16:05:56 executing program 5: 16:05:56 executing program 2: 16:05:56 executing program 3: 16:05:56 executing program 1: [ 149.787968][T10591] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 16:05:56 executing program 5: 16:05:56 executing program 2: 16:05:56 executing program 4: 16:05:56 executing program 3: 16:05:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000015c0)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001580)='net_prio.ifpriomap\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f00000004c0)="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", &(0x7f0000000240)=""/80, 0x0, &(0x7f00000014c0)="eb120ad23e039199eccf9385cd67f76a1b72447f27ef33aeaa08d13f7ccfc177e325f54a5f83e5cdd74e6f4a7e0f7350cdf7c4337d4b051d159723ed49998114000fec20363fecb674b7644bc854266c20c1b5914db3e3de775eaf7390ce3a5f11606b1d2e314af353fa630d85de88c3db9dd8f889262c9a", 0x0, 0x1}, 0x38) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000780)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000006c0)=""/162, 0xa2}, 0x40002003) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)={r3}) 16:05:57 executing program 2: 16:05:57 executing program 1: 16:05:57 executing program 5: 16:05:57 executing program 4: 16:05:57 executing program 3: 16:05:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000015c0)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001580)='net_prio.ifpriomap\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f00000004c0)="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", &(0x7f0000000240)=""/80, 0x0, &(0x7f00000014c0)="eb120ad23e039199eccf9385cd67f76a1b72447f27ef33aeaa08d13f7ccfc177e325f54a5f83e5cdd74e6f4a7e0f7350cdf7c4337d4b051d159723ed49998114000fec20363fecb674b7644bc854266c20c1b5914db3e3de775eaf7390ce3a5f11606b1d2e314af353fa630d85de88c3db9dd8f889262c9a", 0x0, 0x1}, 0x38) r3 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000780)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, &(0x7f00000006c0)=""/162, 0xa2}, 0x40002003) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)={r3}) 16:05:57 executing program 3: 16:05:57 executing program 2: 16:05:57 executing program 1: 16:05:57 executing program 5: 16:05:57 executing program 2: 16:05:57 executing program 0: 16:05:57 executing program 3: 16:05:57 executing program 1: 16:05:57 executing program 5: 16:05:57 executing program 2: 16:05:57 executing program 3: 16:05:58 executing program 4: 16:05:58 executing program 5: 16:05:58 executing program 1: 16:05:58 executing program 2: 16:05:58 executing program 0: 16:05:58 executing program 3: 16:05:58 executing program 5: 16:05:58 executing program 4: 16:05:58 executing program 2: 16:05:58 executing program 0: 16:05:58 executing program 1: 16:05:58 executing program 3: 16:05:58 executing program 5: 16:05:58 executing program 4: 16:05:58 executing program 2: 16:05:58 executing program 0: 16:05:58 executing program 1: 16:05:58 executing program 3: 16:05:58 executing program 5: 16:05:58 executing program 4: 16:05:58 executing program 2: 16:05:58 executing program 0: 16:05:58 executing program 3: 16:05:58 executing program 5: 16:05:58 executing program 3: 16:05:58 executing program 1: 16:05:58 executing program 0: 16:05:58 executing program 5: 16:05:58 executing program 4: 16:05:58 executing program 2: 16:05:58 executing program 3: 16:05:58 executing program 0: 16:05:58 executing program 2: 16:05:58 executing program 1: 16:05:58 executing program 5: 16:05:58 executing program 4: 16:05:58 executing program 0: 16:05:58 executing program 3: 16:05:58 executing program 1: 16:05:58 executing program 2: 16:05:58 executing program 5: 16:05:58 executing program 0: 16:05:58 executing program 3: 16:05:58 executing program 4: 16:05:58 executing program 1: 16:05:58 executing program 2: 16:05:58 executing program 5: 16:05:58 executing program 0: 16:05:58 executing program 3: 16:05:58 executing program 1: 16:05:58 executing program 5: 16:05:58 executing program 0: 16:05:58 executing program 2: 16:05:59 executing program 4: 16:05:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed02286812c099f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6fe5a9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 16:05:59 executing program 1: 16:05:59 executing program 5: 16:05:59 executing program 0: 16:05:59 executing program 2: 16:05:59 executing program 1: 16:05:59 executing program 4: 16:05:59 executing program 5: 16:05:59 executing program 3: 16:05:59 executing program 0: 16:05:59 executing program 2: 16:05:59 executing program 1: 16:05:59 executing program 5: 16:05:59 executing program 4: 16:05:59 executing program 3: 16:05:59 executing program 0: 16:05:59 executing program 1: 16:05:59 executing program 2: 16:05:59 executing program 3: 16:05:59 executing program 0: 16:05:59 executing program 5: 16:05:59 executing program 2: 16:05:59 executing program 4: 16:05:59 executing program 1: 16:05:59 executing program 2: 16:05:59 executing program 3: 16:05:59 executing program 0: 16:05:59 executing program 5: 16:05:59 executing program 4: 16:05:59 executing program 1: 16:05:59 executing program 3: 16:05:59 executing program 2: 16:05:59 executing program 0: 16:05:59 executing program 5: 16:05:59 executing program 1: 16:05:59 executing program 4: 16:05:59 executing program 2: 16:05:59 executing program 3: 16:05:59 executing program 4: 16:05:59 executing program 5: 16:05:59 executing program 0: 16:05:59 executing program 1: 16:05:59 executing program 2: 16:05:59 executing program 3: 16:05:59 executing program 5: 16:05:59 executing program 4: 16:05:59 executing program 0: 16:05:59 executing program 1: 16:05:59 executing program 2: 16:05:59 executing program 4: 16:05:59 executing program 3: 16:05:59 executing program 5: 16:05:59 executing program 0: 16:05:59 executing program 2: 16:05:59 executing program 1: 16:05:59 executing program 4: 16:05:59 executing program 3: 16:06:00 executing program 5: 16:06:00 executing program 0: 16:06:00 executing program 2: 16:06:00 executing program 1: 16:06:00 executing program 5: 16:06:00 executing program 3: 16:06:00 executing program 4: 16:06:00 executing program 2: 16:06:00 executing program 1: 16:06:00 executing program 0: 16:06:00 executing program 3: 16:06:00 executing program 5: 16:06:00 executing program 4: 16:06:00 executing program 2: 16:06:00 executing program 1: 16:06:00 executing program 0: 16:06:00 executing program 4: 16:06:00 executing program 3: 16:06:00 executing program 5: 16:06:00 executing program 0: 16:06:00 executing program 2: 16:06:00 executing program 1: 16:06:00 executing program 4: 16:06:00 executing program 0: 16:06:00 executing program 3: 16:06:00 executing program 5: 16:06:00 executing program 1: 16:06:00 executing program 2: 16:06:00 executing program 4: 16:06:00 executing program 0: 16:06:00 executing program 5: 16:06:00 executing program 3: 16:06:00 executing program 1: 16:06:00 executing program 2: 16:06:00 executing program 0: 16:06:00 executing program 4: 16:06:00 executing program 5: 16:06:00 executing program 3: 16:06:00 executing program 1: 16:06:00 executing program 4: 16:06:00 executing program 2: 16:06:00 executing program 3: 16:06:00 executing program 0: 16:06:00 executing program 5: 16:06:00 executing program 1: 16:06:00 executing program 2: 16:06:00 executing program 4: 16:06:00 executing program 5: 16:06:00 executing program 0: 16:06:00 executing program 3: 16:06:00 executing program 1: 16:06:00 executing program 4: 16:06:00 executing program 2: 16:06:00 executing program 5: 16:06:00 executing program 3: 16:06:00 executing program 0: 16:06:00 executing program 1: 16:06:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 16:06:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 16:06:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000480)="0c098a927f3a6588b96a480241a9786000ebf4b4834ff922b3f1e0b02bd6540dd8be50bd3a2e3725758044abf31b66ba5dd88fecf90b1a754920fd8d1e6bf60000009179d574565c278eaf682291280286cbcff4907e972393ff46a70e95d95912c7e84000000000000000923cc221210fdd0d5ae1b50000000084d91009fbc83a3acd4068b5722a079d5fdfa1a60b67b6b9e0090ac3", 0xfffffffffffffd69, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 16:06:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000fc0)=@qipcrtr, &(0x7f0000001040)=0x80) 16:06:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000026c0)={'veth1_virt_wifi\x00', @ifru_mtu}) 16:06:01 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x4}, 0x10) 16:06:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000940)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 16:06:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8981, 0x0) 16:06:01 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) socket(0x0, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x58}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) 16:06:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000026c0)={'veth1_virt_wifi\x00', @ifru_mtu}) 16:06:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894c, 0x0) 16:06:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') 16:06:01 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') 16:06:01 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) [ 155.056480][T10875] ================================================================== [ 155.064663][T10875] BUG: KCSAN: data-race in inet_bind_hash / inet_send_prepare [ 155.072367][T10875] [ 155.074692][T10875] write to 0xffff88802536a08e of 2 bytes by task 10844 on cpu 1: [ 155.082454][T10875] inet_bind_hash+0x1e/0xa0 [ 155.086955][T10875] inet_csk_get_port+0x981/0xa50 [ 155.091872][T10875] __inet_bind+0x3fd/0x5f0 [ 155.096287][T10875] inet_bind+0xb0/0xd0 [ 155.100451][T10875] __sys_bind+0x1fd/0x2a0 [ 155.104757][T10875] __x64_sys_bind+0x3d/0x50 [ 155.109427][T10875] do_syscall_64+0x39/0x80 [ 155.113842][T10875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.120068][T10875] [ 155.122380][T10875] read to 0xffff88802536a08e of 2 bytes by task 10875 on cpu 0: [ 155.130253][T10875] inet_send_prepare+0x21/0x210 [ 155.135571][T10875] inet_sendmsg+0x29/0x80 [ 155.139881][T10875] __sys_sendto+0x2ae/0x380 [ 155.144365][T10875] __x64_sys_sendto+0x74/0x90 [ 155.149032][T10875] do_syscall_64+0x39/0x80 [ 155.153457][T10875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.159602][T10875] [ 155.163489][T10875] Reported by Kernel Concurrency Sanitizer on: [ 155.174502][T10875] CPU: 0 PID: 10875 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 155.183237][T10875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.194498][T10875] ================================================================== [ 155.203078][T10875] Kernel panic - not syncing: panic_on_warn set ... [ 155.209660][T10875] CPU: 0 PID: 10875 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 155.218413][T10875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.228822][T10875] Call Trace: [ 155.232104][T10875] dump_stack+0x116/0x15d [ 155.238955][T10875] panic+0x1e7/0x5fa [ 155.242848][T10875] ? vprintk_emit+0x2f2/0x370 [ 155.247690][T10875] kcsan_report+0x67b/0x680 [ 155.252216][T10875] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 155.258113][T10875] ? inet_send_prepare+0x21/0x210 [ 155.263116][T10875] ? inet_sendmsg+0x29/0x80 [ 155.267716][T10875] ? __sys_sendto+0x2ae/0x380 [ 155.273783][T10875] ? __x64_sys_sendto+0x74/0x90 [ 155.278614][T10875] ? do_syscall_64+0x39/0x80 [ 155.283186][T10875] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.289255][T10875] ? ___cache_free+0x44/0x330 [ 155.294092][T10875] ? aa_sk_perm+0x4a2/0x550 [ 155.298769][T10875] kcsan_setup_watchpoint+0x46a/0x4d0 [ 155.304615][T10875] inet_send_prepare+0x21/0x210 [ 155.309469][T10875] inet_sendmsg+0x29/0x80 [ 155.313793][T10875] __sys_sendto+0x2ae/0x380 [ 155.318310][T10875] ? ktime_get_ts64+0x2c9/0x300 [ 155.323171][T10875] ? set_normalized_timespec64+0x104/0x130 [ 155.328963][T10875] ? _copy_to_user+0x67/0x80 [ 155.333543][T10875] ? put_timespec64+0x61/0x90 [ 155.338218][T10875] __x64_sys_sendto+0x74/0x90 [ 155.342889][T10875] do_syscall_64+0x39/0x80 [ 155.347345][T10875] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.353257][T10875] RIP: 0033:0x45de49 [ 155.357152][T10875] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.378218][T10875] RSP: 002b:00007f8dfdf8dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 155.386635][T10875] RAX: ffffffffffffffda RBX: 000000000002e900 RCX: 000000000045de49 [ 155.394592][T10875] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 155.402616][T10875] RBP: 000000000118c0c8 R08: 0000000020000040 R09: 0000000000000010 [ 155.410599][T10875] R10: 00000000200007fd R11: 0000000000000246 R12: 000000000118c07c [ 155.418666][T10875] R13: 00007ffd49dff0cf R14: 00007f8dfdf8e9c0 R15: 000000000118c07c [ 155.427125][T10875] Kernel Offset: disabled [ 155.431730][T10875] Rebooting in 86400 seconds..