[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2020/10/03 15:32:07 fuzzer started 2020/10/03 15:32:08 dialing manager at 10.128.0.26:44673 2020/10/03 15:32:08 syscalls: 3479 2020/10/03 15:32:08 code coverage: enabled 2020/10/03 15:32:08 comparison tracing: enabled 2020/10/03 15:32:08 extra coverage: enabled 2020/10/03 15:32:08 setuid sandbox: enabled 2020/10/03 15:32:08 namespace sandbox: enabled 2020/10/03 15:32:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/03 15:32:08 fault injection: enabled 2020/10/03 15:32:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/03 15:32:08 net packet injection: enabled 2020/10/03 15:32:08 net device setup: enabled 2020/10/03 15:32:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/03 15:32:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/03 15:32:08 USB emulation: enabled 2020/10/03 15:32:08 hci packet injection: enabled 2020/10/03 15:32:08 wifi device emulation: enabled 15:34:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0x70, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d3a7e6edd06f1b2e8855a76ff52316c74b0cbb1bc3a3e149183a5338f49ee7a1fc8e5b058bd5c67294c41a680b85c4adc76018d4ee4cf34244528cfed081f879d3d61f4dbd5c868029e3c26a606655c25"}, &(0x7f0000000080)=0x78) 15:34:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x60}}, 0x0) 15:34:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:34:33 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f00000013c0)=""/201) eventfd(0xe76d) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/4096, &(0x7f00000001c0)=0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x2010, r0, 0x791c000) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:34:33 executing program 4: r0 = socket(0x2, 0x805, 0x0) io_setup(0x8, &(0x7f0000000640)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000001380)=[&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 15:34:33 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x31, &(0x7f0000000000), 0x20a154cc) syzkaller login: [ 189.423408][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 189.579604][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 189.670717][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.678796][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.688267][ T6876] device bridge_slave_0 entered promiscuous mode [ 189.704735][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.707485][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 189.711863][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.734937][ T6876] device bridge_slave_1 entered promiscuous mode [ 189.766991][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.807292][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.836934][ T6876] team0: Port device team_slave_0 added [ 189.868288][ T6876] team0: Port device team_slave_1 added [ 189.894022][ T6880] IPVS: ftp: loaded support on port[0] = 21 [ 189.895047][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.907034][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.935897][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.948825][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.972473][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.023948][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.060600][ T6882] IPVS: ftp: loaded support on port[0] = 21 [ 190.088876][ T6876] device hsr_slave_0 entered promiscuous mode [ 190.099500][ T6876] device hsr_slave_1 entered promiscuous mode [ 190.234677][ T6884] IPVS: ftp: loaded support on port[0] = 21 [ 190.401826][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 190.506219][ T6886] IPVS: ftp: loaded support on port[0] = 21 [ 190.550693][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 190.588384][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.595629][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.603837][ T6878] device bridge_slave_0 entered promiscuous mode [ 190.629251][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.636904][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.651574][ T6878] device bridge_slave_1 entered promiscuous mode [ 190.753859][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.794911][ T6876] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.815518][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.848965][ T6876] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.859284][ T6876] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.880716][ T6876] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.890868][ T6882] chnl_net:caif_netlink_parms(): no params data found [ 190.935832][ T6878] team0: Port device team_slave_0 added [ 190.984788][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.991851][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.005337][ T6880] device bridge_slave_0 entered promiscuous mode [ 191.014290][ T6878] team0: Port device team_slave_1 added [ 191.040102][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.047167][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.074641][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.089490][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.098388][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.108937][ T6880] device bridge_slave_1 entered promiscuous mode [ 191.133094][ T6884] chnl_net:caif_netlink_parms(): no params data found [ 191.143486][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.150416][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.179369][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.277567][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.314748][ T6882] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.321817][ T6882] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.331220][ T6882] device bridge_slave_0 entered promiscuous mode [ 191.344309][ T6878] device hsr_slave_0 entered promiscuous mode [ 191.353257][ T6878] device hsr_slave_1 entered promiscuous mode [ 191.359699][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.368127][ T6878] Cannot create hsr debugfs directory [ 191.375568][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.407310][ T6882] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.415573][ T6882] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.425295][ T6882] device bridge_slave_1 entered promiscuous mode [ 191.443329][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 191.451033][ T6880] team0: Port device team_slave_0 added [ 191.460856][ T6886] chnl_net:caif_netlink_parms(): no params data found [ 191.492161][ T6880] team0: Port device team_slave_1 added [ 191.508672][ T6882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.550756][ T6882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.577655][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.584911][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.611049][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.624050][ T6884] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.631095][ T6884] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.641682][ T6884] device bridge_slave_0 entered promiscuous mode [ 191.663813][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.670757][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.694678][ T3913] Bluetooth: hci1: command 0x0409 tx timeout [ 191.702604][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.727686][ T6884] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.735664][ T6884] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.743934][ T6884] device bridge_slave_1 entered promiscuous mode [ 191.784306][ T6882] team0: Port device team_slave_0 added [ 191.803813][ T6884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.819097][ T6880] device hsr_slave_0 entered promiscuous mode [ 191.826985][ T6880] device hsr_slave_1 entered promiscuous mode [ 191.833620][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.841167][ T6880] Cannot create hsr debugfs directory [ 191.842499][ T3913] Bluetooth: hci2: command 0x0409 tx timeout [ 191.853921][ T6882] team0: Port device team_slave_1 added [ 191.894074][ T6884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.912668][ T6886] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.919716][ T6886] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.928064][ T6886] device bridge_slave_0 entered promiscuous mode [ 191.940026][ T6886] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.948533][ T6886] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.956955][ T6886] device bridge_slave_1 entered promiscuous mode [ 192.002884][ T44] Bluetooth: hci3: command 0x0409 tx timeout [ 192.019906][ T6886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.040688][ T6884] team0: Port device team_slave_0 added [ 192.053385][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.060337][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.087602][ T6882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.105646][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.112664][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.139050][ T6882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.153810][ T6886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.170666][ T6884] team0: Port device team_slave_1 added [ 192.219721][ T6886] team0: Port device team_slave_0 added [ 192.228635][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.242599][ T2472] Bluetooth: hci4: command 0x0409 tx timeout [ 192.260031][ T6886] team0: Port device team_slave_1 added [ 192.275824][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.283649][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.311324][ T6884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.357429][ T6886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.364587][ T6886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.390889][ T6886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.402305][ T44] Bluetooth: hci5: command 0x0409 tx timeout [ 192.409924][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.417893][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.444391][ T6884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.467643][ T6882] device hsr_slave_0 entered promiscuous mode [ 192.474552][ T6882] device hsr_slave_1 entered promiscuous mode [ 192.480961][ T6882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.489837][ T6882] Cannot create hsr debugfs directory [ 192.499432][ T6886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.507017][ T6886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.533004][ T6886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.560715][ T6884] device hsr_slave_0 entered promiscuous mode [ 192.567841][ T6884] device hsr_slave_1 entered promiscuous mode [ 192.574784][ T6884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.582563][ T6884] Cannot create hsr debugfs directory [ 192.614731][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.624376][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.682008][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.707999][ T6878] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.738388][ T6886] device hsr_slave_0 entered promiscuous mode [ 192.745555][ T6886] device hsr_slave_1 entered promiscuous mode [ 192.752045][ T6886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.760725][ T6886] Cannot create hsr debugfs directory [ 192.777343][ T6878] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.819656][ T6878] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.831403][ T6878] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.844954][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.854502][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.863320][ T3913] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.870550][ T3913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.878685][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.888469][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.896942][ T3913] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.904054][ T3913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.915013][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.948828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.983602][ T6880] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.000855][ T6880] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.010350][ T6880] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.077252][ T6880] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.085709][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.133368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.146123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.161352][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.206946][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.216586][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.228031][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.238417][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.249054][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.257843][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.285378][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.337207][ T6886] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.377220][ T6886] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.396457][ T6886] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.411316][ T6886] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.444605][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.451458][ T6884] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.477111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.489368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.502536][ T6884] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.522229][ T2472] Bluetooth: hci0: command 0x041b tx timeout [ 193.532838][ T6884] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.561894][ T6884] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 193.578101][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.591902][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.610473][ T6882] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 193.627897][ T6882] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.656379][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.665344][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.677977][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.691702][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.700852][ T6882] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.711205][ T6882] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 193.733490][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.741063][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.762207][ T2472] Bluetooth: hci1: command 0x041b tx timeout [ 193.785175][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.795446][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.804609][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.811647][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.819341][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.827981][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.836987][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.844102][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.851563][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.903477][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.911708][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.921134][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.930033][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.932761][ T2472] Bluetooth: hci2: command 0x041b tx timeout [ 193.940200][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.953063][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.961456][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.970467][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.979084][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.988212][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.996766][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.005617][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.014312][ T3913] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.021347][ T3913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.029440][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.038088][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.046545][ T3913] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.053706][ T3913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.061430][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.070687][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.079587][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.092936][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 194.101968][ T6876] device veth0_vlan entered promiscuous mode [ 194.130227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.138604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.147647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.157093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.165785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.190113][ T6876] device veth1_vlan entered promiscuous mode [ 194.201218][ T6886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.209718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.218480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.226877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.235215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.246505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.254983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.263730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.272004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.280407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.290067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.298233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.307006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.323976][ T44] Bluetooth: hci4: command 0x041b tx timeout [ 194.337260][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.371598][ T6884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.394986][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.411948][ T6876] device veth0_macvtap entered promiscuous mode [ 194.431675][ T6886] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.458059][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.469592][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.478705][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.482738][ T44] Bluetooth: hci5: command 0x041b tx timeout [ 194.493987][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.501497][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.510148][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.518452][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.526469][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.535545][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.544348][ T2472] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.551387][ T2472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.562980][ T6876] device veth1_macvtap entered promiscuous mode [ 194.573189][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.581206][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.594095][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.601889][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.612504][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.631557][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.652042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.660758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.670406][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.677556][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.685597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.707560][ T6884] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.722053][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.739549][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.749472][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.758798][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.767369][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.776612][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.797661][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.829630][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.839889][ T6882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.847308][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.856094][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.864904][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.873682][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.883237][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.891495][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.898598][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.906619][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.915436][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.924279][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.931660][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.939518][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.947785][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.956402][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.964825][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.975303][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.994575][ T6876] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.004221][ T6876] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.018025][ T6876] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.027123][ T6876] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.060280][ T6882] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.069369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.079989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.090793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.101650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.112239][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.119274][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.134803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.144844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.167279][ T6880] device veth0_vlan entered promiscuous mode [ 195.186351][ T6880] device veth1_vlan entered promiscuous mode [ 195.197203][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.211458][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.220487][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.229117][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.238217][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.246885][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.286728][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.295602][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.304595][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.316232][ T2651] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.323327][ T2651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.331115][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.339879][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.348384][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.357751][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.367097][ T2651] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.374222][ T2651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.381777][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.390533][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.399165][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.407832][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.422653][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.438199][ T6886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.469937][ T6884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.482748][ T6884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.496468][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.505148][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.513344][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.520960][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.530959][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.539479][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.549508][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.571794][ T6880] device veth0_macvtap entered promiscuous mode [ 195.602360][ T3913] Bluetooth: hci0: command 0x040f tx timeout [ 195.613660][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.621977][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.631978][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.647890][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.657447][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.666435][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.676217][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.687904][ T6880] device veth1_macvtap entered promiscuous mode [ 195.721636][ T6882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.739019][ T6882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.758857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.768630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.777883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.786011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.794064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.801431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.810900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.819816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.828703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.837327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.842506][ T44] Bluetooth: hci1: command 0x040f tx timeout [ 195.845920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.864851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.877441][ T6878] device veth0_vlan entered promiscuous mode [ 195.913109][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.921223][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.947835][ T6884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.970384][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.989177][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.010496][ T3913] Bluetooth: hci2: command 0x040f tx timeout [ 196.020392][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.060333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.070249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.084266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.094378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.103638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.112879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.121325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.129406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.141827][ T6878] device veth1_vlan entered promiscuous mode [ 196.171035][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 196.174812][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.189486][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.200666][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.209854][ T6882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.220145][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.234965][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.244846][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.253925][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.262581][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.266306][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.275431][ T6886] device veth0_vlan entered promiscuous mode [ 196.331334][ T6880] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.341956][ T6880] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.357342][ T6880] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.369529][ T6880] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.397594][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.405918][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.415455][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.430222][ T6886] device veth1_vlan entered promiscuous mode [ 196.437089][ T44] Bluetooth: hci4: command 0x040f tx timeout [ 196.469183][ T1092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.503558][ T1092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.509206][ T6878] device veth0_macvtap entered promiscuous mode [ 196.518857][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.528281][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.537261][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.545486][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.554501][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.563475][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.571908][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.580808][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.589512][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.623989][ T6886] device veth0_macvtap entered promiscuous mode [ 196.631499][ T6878] device veth1_macvtap entered promiscuous mode [ 196.632559][ T3913] Bluetooth: hci5: command 0x040f tx timeout [ 196.649490][ T6882] device veth0_vlan entered promiscuous mode [ 196.663132][ T6886] device veth1_macvtap entered promiscuous mode [ 196.672239][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.680290][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.690496][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.699555][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.708987][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 15:34:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={r1, 0x70, "cffbf13cf3c599c11762388d5a8290da62f705d0bb5e922b9a4755d9bc206c3d3a7e6edd06f1b2e8855a76ff52316c74b0cbb1bc3a3e149183a5338f49ee7a1fc8e5b058bd5c67294c41a680b85c4adc76018d4ee4cf34244528cfed081f879d3d61f4dbd5c868029e3c26a606655c25"}, &(0x7f0000000080)=0x78) [ 196.718756][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.728556][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.750718][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.760457][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:34:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000000c0)={0x90003}) [ 196.789178][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.822065][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.831884][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.846115][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.858903][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.868476][ T6884] device veth0_vlan entered promiscuous mode [ 196.883153][ T6882] device veth1_vlan entered promiscuous mode [ 196.900727][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.909608][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.909689][ T8228] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 196.918285][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.941819][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.950593][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.960331][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.970340][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.979365][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.007476][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.025226][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.037442][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.048929][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.060514][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.071194][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.085053][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.095674][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.106161][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.116090][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.128174][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.139293][ T6886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.183181][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.191381][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.211692][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.221488][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.231006][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.247078][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.258734][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.276696][ T6884] device veth1_vlan entered promiscuous mode [ 197.297083][ T6878] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.306138][ T6878] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.315555][ T6878] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.324861][ T6878] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.339416][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.350565][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.361287][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.372961][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.383089][ T6886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:34:42 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) gettid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x81, 0x0, 0x24, 0x80, 0x0, 0x3, 0x2000, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x1051, 0x0, 0x3, 0x3, 0x1, 0x0, 0x8000}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000003c0)=[{0x2, 0x0, [0x81, 0x0, 0x9, 0x433, 0x800, 0x17, 0x40, 0x0, 0x7, 0x0, 0x5, 0x20, 0x0, 0x54, 0x3, 0x8]}, {0x10, 0x0, [0x3, 0x5, 0x4, 0xfffff733, 0x0, 0x8, 0x7, 0x3, 0x3f, 0x1ff, 0xffff, 0x0, 0xd2be, 0x1f, 0x40, 0x2]}, {0x2, 0x0, [0x7, 0x80000000, 0xfffffffe, 0x3ff, 0xfffffff7, 0x4, 0x7fffffff, 0xfffffff7, 0x7fff, 0x1, 0x0, 0x7, 0x400, 0x5, 0x800, 0x20]}, {0xa, 0x0, [0xfffffffc, 0x40, 0x55ed, 0xa0, 0x100, 0x3, 0x7, 0x1, 0x97, 0x3f, 0x2, 0x7, 0x553, 0x63, 0x47a0, 0x80000000]}, {0x2, 0x0, [0x7, 0x5, 0x4, 0x400, 0x8, 0x3, 0x7fffffff, 0x2, 0x9, 0x5, 0x0, 0x10001, 0x7, 0xfffffffe, 0x1000, 0x5]}, {0x4, 0x0, [0xffffffff, 0x81, 0x8, 0x7fffffff, 0x4, 0x1f, 0xfffffff7, 0x6, 0x7f, 0x6, 0x101, 0x3f, 0x3, 0x800, 0x7ff, 0x5]}], 0xffffffffffffffff, 0x1, 0x1, 0x1b0}}, 0x20) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) unshare(0x68000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x4, 0xe4d, 0x10000, 0x6, 0x9, 0x4}) [ 197.394390][ T6886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.405783][ T6886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.444973][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.458615][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.483721][ C0] hrtimer: interrupt took 46176 ns [ 197.494707][ T6886] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.512402][ T6886] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.521178][ T6886] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.549133][ T6886] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.558011][ T8260] IPVS: ftp: loaded support on port[0] = 21 [ 197.682903][ T7856] Bluetooth: hci0: command 0x0419 tx timeout [ 197.702561][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.713274][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.723838][ T6882] device veth0_macvtap entered promiscuous mode [ 197.784991][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.796638][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.814218][ T6882] device veth1_macvtap entered promiscuous mode [ 197.896906][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.920626][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.940225][ T3913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.951359][ T3913] Bluetooth: hci1: command 0x0419 tx timeout [ 198.034784][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.059130][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.074480][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.082408][ T3913] Bluetooth: hci2: command 0x0419 tx timeout [ 198.096388][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.127862][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.148227][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.166669][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.200716][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.225145][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.243169][ T3913] Bluetooth: hci3: command 0x0419 tx timeout [ 198.297689][ T8263] IPVS: ftp: loaded support on port[0] = 21 [ 198.299262][ T8288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.339860][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.350486][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.359263][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.368279][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.378577][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.390623][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.400582][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.411755][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.421610][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.432993][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.444331][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.454788][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.466258][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.480785][ T4265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.486890][ T44] Bluetooth: hci4: command 0x0419 tx timeout [ 198.491249][ T4265] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.520005][ T6884] device veth0_macvtap entered promiscuous mode [ 198.538049][ T6884] device veth1_macvtap entered promiscuous mode [ 198.546195][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.561873][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.576170][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.584727][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.611879][ T8288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:34:43 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 198.659341][ T6882] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.675043][ T6882] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.690500][ T6882] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.707619][ T6882] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.723491][ T7856] Bluetooth: hci5: command 0x0419 tx timeout [ 198.767035][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.768891][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.787176][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.808907][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.832904][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.856062][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.881998][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.902367][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.922035][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.943464][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.960331][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.978901][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.991021][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.017439][ T8319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.042494][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.055158][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2}]}}}]}, 0x40}}, 0x0) [ 199.064766][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.133352][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.141381][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.158219][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.185335][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.216713][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.241752][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.286579][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.318993][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.336463][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.350048][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.370228][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.387607][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.400583][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_1 15:34:44 executing program 1: clock_settime(0x0, &(0x7f0000000700)={0x80000000000000}) [ 199.454923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.468095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.506553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:34:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000040)="7a4983", 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x0, @local}, 0x1) [ 199.572917][ T6884] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.589678][ T6884] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.611836][ T6884] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.652014][ T6884] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:34:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x70}}, 0x0) 15:34:44 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) readv(r0, &(0x7f0000000580), 0x3c1) [ 199.789099][ T1092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.834600][ T1092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.895232][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.954016][ T8359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.989892][ T8373] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 200.012693][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.022988][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.092170][ T8386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.114607][ T8323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.141863][ T1092] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.193837][ T1092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.237306][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.259518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.270330][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.285870][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.311379][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.327380][ T8323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.366729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.528308][ T8415] IPVS: ftp: loaded support on port[0] = 21 15:34:45 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x80984120, 0x0) 15:34:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 15:34:45 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:45 executing program 1: setreuid(0x0, 0xee00) mlockall(0x1) 15:34:45 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000200)="258feb8897d9ac4519776c8199ca92942893c300d0ccc0f0cd0f8a57ab13", 0xfffffffffffffe42}, {&(0x7f00000024c0)="9ecd5d585f0f2120314cdfb8448bbce2fd5a74f0ec4c9a8e4b418561fd5e2683b473f252e840853fc993866629035e42b714a6d8bc993e04c5a3a61c1aa2768af8869c4287d88ca29352f7f696f65ddc03305463d3902413304e204de4cd160227c5ecb3c963b36c25a5813d6d082a448e1284a3da92ae8df939a49d3ed855513bc2138f88bcf10dd141f27890ae7837a4c66896aa344ddc0d5e6ea739666bd6485282fc44b76546be686f3423c6d75037e74b39ee1a4f240c", 0xb9}, {&(0x7f0000002580)="c3ba4f70e63741233f2fbc7443d42353700d2604533b5ceefb83c2ad572f05255b409638b2d77b5e9989cf4e4c71802c222c87e9bb351998894d447db1e4171dea7d3ea8178d0e976d5579124626d2a0041daddafb53cf1978000b060c8aeaaf12c97b323d0dcbf1c206b3144f16472f7dc1d91827c43e24a611390277ac5b646d6d4b8000eef1ebe3392a0f528230c157044448b0f1c2f7d37ee7f718cf922a4dc69fd63b12dc6bdd9675d4", 0xac}, {&(0x7f0000002640)="5b89b12734a79bff19ef0075f1f6c3316628d5345bae5fd3d79083bf9f59aa66d29fd50181e0453800fe9c95f09501ba7910b172a5769aa7e9ebde53d2e5a120264ced8430a0169eb42228fbc737f655087f614126c9ae808225adbc6ba6bac032a101ae9d185e392da28fdc20e878949b7d06568b2b097fdd1a77f04dbfa0635d534963d237c637bc894b56d9d5ee3748844c454c51d9", 0x97}, {&(0x7f0000002700)="a3b79d22fce2d7d00df6ef14cf20af2996a4a116eb00f4049d3e1a026259dabd12bd71ed9f6eee5ad5c8fe8c44f9ec2bd75f1853c52604399be66903b05c17d1eb2ab06ff94625f70195df4401bebdabd307399aa92d443988bde3160e492106f59f1843f887d7b60aa89c31af02c9b87825c016e3ff94b9b035dca799ede759753f3f847d2a5b", 0x87}, {&(0x7f00000027c0)="ec6f54388f70cf87844300c78174155ffa087d88bfd88a", 0x17}, {&(0x7f0000002800)="8cf751706e8d75d5cafe7a7a10f2842106ee04f362efacf68dca6817d594216cb933c210aaa6cf384d525a14d43bb6a54b57fe0bf653ea5f2beec2ea949dad62daf124", 0x43}, {&(0x7f0000002880)="fa5194a029116853feac2e489dc3be20ac24b9c37c74ee92154144225a0e5c9d7d349c13eb00d6c7c3352fa9a692207edd2655f260dee50be876393e71", 0x3d}, {&(0x7f00000028c0)="91565f51545e80c014a1f3c5c92ff00e7bd607a39276fb26ab89d3f14930c185a29e1d49e5651569dc95861730a335aaac6c52992c1225e64d606d4a3162e663b836e628c12111fbaca22da799a1313ce6aafca1c5cf6b8c74d75e127d5693c95ca1e5be93f99278b7ece0e297c8b50718db60401bc89bdeda0673c11e85b95e10ebca745b3ec08257f8d6b645170f45c887b236db10efe55022b86178b61b9797", 0xa1}], 0x111f, 0x0) [ 200.845029][ T8442] IPVS: ftp: loaded support on port[0] = 21 15:34:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000008c0)) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:34:46 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0xb7}, @lsrr={0x83, 0x3, 0x68}]}}}}}}, 0x0) 15:34:46 executing program 4: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x5a0, 0xd}, 0x0, &(0x7f00000000c0)={0x80}, &(0x7f00000005c0)={0x0, r0+10000000}, &(0x7f0000000640)={&(0x7f0000000600), 0x8}) 15:34:46 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 15:34:46 executing program 3: setresuid(0x0, 0xee01, 0xee01) keyctl$get_persistent(0x16, 0xee00, 0x0) 15:34:46 executing program 4: setresuid(0x0, 0xee01, 0x0) setfsuid(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:34:46 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:46 executing program 3: pipe(0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000001c0), 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:34:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x2, @sdr={0x0, 0x33}}) 15:34:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x83}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000800) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f00000002c0)="010000000000000018010000") 15:34:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x126bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 202.413945][ T8505] overlayfs: filesystem on './file0' not supported as upperdir 15:34:47 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) creat(0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000008c0)) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:34:47 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:47 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 15:34:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='kd:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 15:34:47 executing program 2: unshare(0x20600) fsync(0xffffffffffffffff) [ 202.708454][ T8530] libceph: resolve 'kd' (ret=-3): failed [ 202.729922][ T8532] libceph: resolve 'kd' (ret=-3): failed [ 202.739261][ T8530] libceph: Failed to parse monitor IPs: -3 15:34:47 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:34:47 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/194, 0xc2) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getrusage(0xffffffffffffffff, &(0x7f0000000380)) finit_module(0xffffffffffffffff, &(0x7f0000000040)='vxcan1\x00', 0x7) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffa) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) [ 202.762739][ T8532] libceph: Failed to parse monitor IPs: -3 15:34:47 executing program 2: unshare(0x20600) fsync(0xffffffffffffffff) 15:34:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 15:34:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="018eb3d4d7c5931b6ae9f8b7052ba08791fb31b73d2e", 0x16}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="168d410bb947b6131e5a7a7b13081e969f199386f63e5c59976b6b3db8f5705df6c4cc00aa69408e760d6fba442edb9005ed5d44213db020c1e1ee5ae0105179eba9931685a253b4d6d142ef3ffa8486a7e09f59203069fab569109d43d95c393f9f27269394b913f5f9370dab3a9c3d58a5c9961bf4de36f23486649a9185d1dfefb27c4b5ff439f2b6db653c7d45eeb6a16f29a8297aa01cfb1a67c3e1ec1bd2ff6bfe3f347a4b1078e2ad16edc99c3b262133c79969553081e6c3184543981dfdd9d7d0acb7093140a6d0fe1a15726e460fb4f131c9ff23967f70c2091ee1ec16907eff23db4e27bcbe492504e4d5a6a29a3e", 0xf4}, {&(0x7f0000000300)="0163b8d1a5594851102712ec38fa95d9e4e292fd52", 0x15}, {&(0x7f00000004c0)="2731eb112506aa3ca7bbca309605b1480f95b8a4e974208d7e52617a41366615b1eba1adbd27942190054ca5aa42e0bdba4149a2a244eb75989a12e66f222677285a6f9e82e1ee6de47f6cf0bba05549ccff5d837e9806b2fa4b8b5e1ae7e1195c1025fc50e0e60a5018e8e93637598a9275c89f4be394acd388ee0606df05da1f5754ebe3ac77fe60ccdcde247724bc4292163cd9486080f52d812f1678d2555cf1dad8744d9947dc340909eada04b8acc5100cff807a2fd5e12e3870acc1f73ea61de024dcb559b0", 0xffffff2d}], 0x3}}], 0x2, 0x24004880) 15:34:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = gettid() setpgid(r3, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x7081414539349934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0xffff, 0x0, 0x0, 0x0, 0x1fd9}, r3, 0x0, 0xffffffffffffffff, 0x9) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x2, r3}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000000c0)=r0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r4, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) sendmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 15:34:48 executing program 2: unshare(0x20600) fsync(0xffffffffffffffff) 15:34:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x8) [ 203.485481][ T8568] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:34:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:48 executing program 2: unshare(0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) [ 206.533657][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.541495][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.142327][ T8543] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.502292][ T8543] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.809077][ T8543] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.818026][ T8543] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.829081][ T8543] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.838149][ T8543] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 15:34:59 executing program 2: unshare(0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del) 15:34:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 15:34:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = dup(r0) ioctl$TCSETAF(r2, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9d4f7dd95155c1d6"}) 15:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41050051c6765447395415a9b05dffc9957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62e31c7ba45e5b30b7556a062999f43d2dbb9995d2ffff000000000000ce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c060000005087f4d53a57adf7c97a06dcc61d7733a83dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1eab05cebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c94002000"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:34:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) [ 214.710718][ T8543] syz-executor.4 (8543) used greatest stack depth: 24528 bytes left 15:34:59 executing program 2: unshare(0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(r0) 15:34:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/ip6_tables_matches\x00') read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) [ 214.818860][ T8603] overlayfs: overlapping upperdir path 15:34:59 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(r0) 15:34:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 15:34:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@grpjquota='grpjquota'}]}) [ 215.032860][ T8613] overlayfs: overlapping upperdir path 15:34:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 15:34:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 15:34:59 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="72617755a6f76800b0632f0600000000000000000000000000000000000000000200000003001c00d80100009800000000000000980000009800d95e162d0500008000000000000040010000400100004001000003"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 15:34:59 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(r0) 15:35:00 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) removexattr(0x0, &(0x7f00000003c0)=@known='trusted.overlay.nlink\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 15:35:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffdea) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 215.512270][ T4265] tipc: TX() has been purged, node left! [ 215.519997][ T8661] overlayfs: unrecognized mount option "lowerdir" or missing value [ 215.545273][ T8649] overlayfs: overlapping upperdir path [ 215.595953][ T8661] overlayfs: unrecognized mount option "lowerdir" or missing value [ 215.645150][ T8665] overlayfs: overlapping upperdir path 15:35:00 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="f041800d1d250000010f20d835080000000f22d826400f009d00000000470f01f80f01c86766f20f238d48b84b000000000000000f23d80f21f835400000f00f23f8b9ef0800000f320f01c8363e660f17be9c8a0000", 0x56}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:35:00 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(r0) 15:35:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) 15:35:00 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:35:00 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0), 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000040)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) 15:35:00 executing program 2: unshare(0x20600) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(0xffffffffffffffff) 15:35:00 executing program 2: unshare(0x20600) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(0xffffffffffffffff) 15:35:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0xf0, 0x1c0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'xfrm0\x00', 'macvlan0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xf028, 0x0, 0x1f}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 216.278284][ T8705] x_tables: duplicate underflow at hook 2 [ 216.326080][ T4265] device hsr_slave_0 left promiscuous mode [ 216.348159][ T4265] device hsr_slave_1 left promiscuous mode [ 216.371191][ T4265] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.390533][ T4265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.415050][ T4265] device bridge_slave_1 left promiscuous mode [ 216.429811][ T4265] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.468767][ T4265] device bridge_slave_0 left promiscuous mode [ 216.489699][ T4265] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.849530][ T4265] team0 (unregistering): Port device team_slave_1 removed [ 216.894101][ T4265] team0 (unregistering): Port device team_slave_0 removed [ 216.937187][ T4265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.992870][ T4265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.176569][ T4265] bond0 (unregistering): Released all slaves 15:35:03 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) 15:35:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:35:03 executing program 2: unshare(0x20600) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) fsync(0xffffffffffffffff) [ 218.599312][ T8746] ISOFS: Unable to identify CD-ROM format. [ 218.682039][ T8746] ISOFS: Unable to identify CD-ROM format. [ 220.688869][ T8758] IPVS: ftp: loaded support on port[0] = 21 [ 220.812279][ T8758] chnl_net:caif_netlink_parms(): no params data found [ 220.870284][ T8758] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.877383][ T8758] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.886322][ T8758] device bridge_slave_0 entered promiscuous mode [ 220.894908][ T8758] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.902664][ T8758] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.911499][ T8758] device bridge_slave_1 entered promiscuous mode [ 220.933294][ T8758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.944085][ T8758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.969811][ T8758] team0: Port device team_slave_0 added [ 220.977718][ T8758] team0: Port device team_slave_1 added [ 220.994899][ T8758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.001996][ T8758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.028483][ T8758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.041285][ T8758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.048231][ T8758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.076374][ T8758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.104447][ T8758] device hsr_slave_0 entered promiscuous mode [ 221.111180][ T8758] device hsr_slave_1 entered promiscuous mode [ 221.118098][ T8758] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.125885][ T8758] Cannot create hsr debugfs directory [ 221.202343][ T8758] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.209425][ T8758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.217094][ T8758] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.224232][ T8758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.269262][ T8758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.283859][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.298546][ T7856] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.306871][ T7856] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.315853][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.330228][ T8758] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.341819][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.350766][ T8187] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.357804][ T8187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.382260][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.391225][ T2472] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.398245][ T2472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.406584][ T2472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.429642][ T8758] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.443613][ T8758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.456230][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.465070][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.473965][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.483744][ T8187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.501352][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.508745][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.516320][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.527818][ T8758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.584818][ T7856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.603644][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.611921][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.619494][ T8181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.634039][ T8758] device veth0_vlan entered promiscuous mode [ 221.646081][ T8758] device veth1_vlan entered promiscuous mode [ 221.668551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.677160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.685885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.697235][ T8758] device veth0_macvtap entered promiscuous mode [ 221.707679][ T8758] device veth1_macvtap entered promiscuous mode [ 221.724240][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.736759][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.747562][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.758082][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.768225][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.778737][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.789219][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.799976][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.809834][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.820471][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.833341][ T8758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.843501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.854470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.864664][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.875847][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.886293][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.897116][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.907006][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.917705][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.927654][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.938794][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.948670][ T8758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.959271][ T8758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.972313][ T8758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.980822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.990559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.053460][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.070587][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.091590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.101451][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.109354][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.120831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:35:07 executing program 4: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x989680}) 15:35:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="04002abd7000fedbdf25050000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000080001007063690011000200303030303a30303a31302e300000000022b1a60800030001000000080001007063690011000200303030303a30303a31302e30000000000800030003000000080001007063690011000200103030303a30303a31302e300000000008000300013c29db28864800abcd6d3307458e516a615be1e1ae14b2aa67b800a9f625c49ebd66c191b4088c07687fda6513"], 0xa8}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000fcffffffffffff00"}) 15:35:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) get_mempolicy(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f00000001c0)={0xfffffffc, 0x0, 0x3005, 0x1, 0x3a2, 0x0, 0xc7}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000800)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/64, 0x40}}, {{0x0, 0x0, 0x0}, 0x7}], 0x3, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0xee01, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8132d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e5425267d128ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b100000000000000e7aab97628569897d804986838614b32e2eb04000000000000008728246701000000a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e01c5c5722ea9dcfcd862f8000000000000b7f90b24204ee593370bf6b8e1d4140d1b59bd62765e1c604f179b56c1cab48aed63a39b2229f374759187f6113b17a1a679fea2c9a8f3dc9b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa630c44982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b9acdc7dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5fb6e122534b2cc6c8c298eafff148aefd6cc9b2e9943ffb3414d8713f19009cd2d1c37f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac6b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddb433969d359a99965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdfb795986feec7021bc1361a5820c45b0f6d561a56fc3bcd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396de36eb4d5dff234c0fdb4329eb7a412b072b91b220d300002eac42dd451616bc236e86b741facf767cdb379289fb398fafb2ce8337f254c2214ce0ed6b8295e73f103c4155a050fd8df6d31d039c98e6a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2e04d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7d29f25802d7f69e0047ddc4bac1e5abe0ec025fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba55e234bd1f7908229371e1821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a7aa4d84090948955685f7e864bed7417f9256cbf742e546588efa4b169a414116ecd4baab5efe145f5b41632a9d3004b01158fea35dd5629e9022585d68a32e0535ef11e211e01d1ef0c8604ad8c12a281df04bf13a465e4ceae0bfba098f3cfd5d5518cbf2742881f89e60a3a77c2a97d94512154f392933daf2cd0da58a8ac06e63ef72cd90ec2eb5737002b26db96d1d53d4b500d9409f68635764369e76d261bc914c15dcea08c4fe7c28f059ea340da6351c50db6146d7126feb18600000000000000000000000000deddd47e8e154c0e7ee38b293c7352b48bf324cee466a4070cb37711fd21e197257212ed4b3eca34d62d79a5a9255c7012ddee40ea0a540c95a61f06bd0648532c2e8827305b99d7e2810392000e7a7d428693cebd2b9ff0753d4045fb89b122b55f555f20a45aac09e871e6b82c235ffdda7b67405b5b150e024af343c1cf52ecae3573cb5765cd7d9f1157716eebeed011cfc21b521b39d8b34e23f51c4fd86f4dd7c059d0c0140f04fb19e0b0693a768fcdccc9dd65dfcbb278eb23fb485f1b2b4c005e84d31f82555bcbc36ff29d4ad0d2a048145151215507f687385244d219630b5df9a2c1776998d5ab09be31863cfb9c0d031d11f70f865cdb4d85399a4c615d622f7eb83c3bb17f56dd2753bc2dd657a0e7838e22414475b10ce81ff57f20295cb80757faf97be5bd6b219e17b72f76fbd6af206aa729a9288e9b7de4a330511f03000000829d738c9acb41afcd271e27959de20eb1308f00000000000000000000000000f07cdb430c2a07fec2eb0b6883af4bbe91caf24297437d767a94ee4eefca78824c4c262a2e9a812bca6aa3d4610368abc7b87f29cd3700f1bcbacdb057fa77d3b53dbd000000000000000000000000000000003eb7800bde6c31af9f3c8f87f7923c6178c9276c87e3adc786a6309bd13f5358cbb6f91f5c232635600d3aeae248ab1172ce1530a925844f75d8e79bbeea026f14a56411abfcdbf199cf4b59d0bde26cec59d0b690b1d4391f2e57a0d00c7ba1590d7f89bd5d1250ff151c4aabe313d721ef35472d1eedccdd7013f862215000e38bf1da76850061c13a0d0a9eeaae4cf72db1424452edbd62566e864a717224fd98a064f4be96d542b2faa0c4c1617469790042c9d662855728a04d42a30e191c4b95b900"/2006], 0x18}}], 0x1b1, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socket$inet(0x2, 0x0, 0x0) 15:35:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0xf6114a47102aa3b0) 15:35:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000240)=0x20001e, 0x4) 15:35:07 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 15:35:07 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205648, &(0x7f0000000240)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:07 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={[0x1]}, 0x8}) 15:35:07 executing program 1: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) 15:35:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x3f, 0x0, 0x0, 0x0, 0x0) 15:35:07 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xe, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "76c1535a"}}) 15:35:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x7e) 15:35:07 executing program 4: r0 = socket(0x2, 0x802, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:35:07 executing program 2: socket(0x28, 0x0, 0xfff) 15:35:07 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x89fa, 0x0) 15:35:07 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x26002, 0x0) 15:35:07 executing program 0: clock_gettime(0x6, &(0x7f0000000380)) 15:35:07 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) 15:35:07 executing program 2: socket(0x29, 0x2, 0x0) [ 222.719978][ T8187] Bluetooth: hci4: command 0x0409 tx timeout 15:35:07 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'vlan0\x00'}}, 0xffffffffffffff06) 15:35:07 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 15:35:07 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='&\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) 15:35:07 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) 15:35:07 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc020660b, 0x0) 15:35:07 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x4020940d, 0x0) 15:35:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000008700000087c2"], &(0x7f0000000240)=""/162, 0xa5, 0xa2, 0x1}, 0x20) 15:35:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47ae7dd2"}, 0x0, 0x0, @fd}) 15:35:07 executing program 5: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2c0000) 15:35:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 15:35:07 executing program 2: socket(0x0, 0x9a3e35286ba4fc11, 0x0) 15:35:07 executing program 0: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 15:35:07 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:07 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:35:07 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 15:35:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67969c5ee98f7ccb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:35:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/207, 0x42, 0xcf, 0x1}, 0x20) 15:35:08 executing program 0: r0 = socket(0x2, 0x802, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:35:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0xc8}, 0x40) 15:35:08 executing program 1: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:35:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:35:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x201) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 15:35:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 15:35:08 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1}}) 15:35:08 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x40049409, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:08 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6e, &(0x7f0000000880)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "99b183", 0x0, 0x6, 0x0, @rand_addr=' \x01\x00', @dev, [], "99fbbe817ae05f10"}}}}}}}, 0x0) 15:35:08 executing program 3: r0 = gettid() waitid(0x1, r0, 0x0, 0xb, 0x0) 15:35:08 executing program 5: r0 = fsopen(&(0x7f0000000080)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) [ 223.493295][ T9106] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:35:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9}, 0x40) 15:35:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 15:35:08 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:35:08 executing program 3: r0 = socket(0x22, 0x2, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1}}) 15:35:08 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2aa20b4894d12835, 0x0) 15:35:08 executing program 5: io_setup(0x5, &(0x7f0000001440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600), 0x8}) 15:35:08 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:35:08 executing program 0: syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) 15:35:08 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 15:35:08 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200c2) 15:35:08 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "76c1535a"}}) 15:35:08 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) 15:35:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:08 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x89b0, &(0x7f0000063280)={0x0, [], 0x0, "0169dbd23bee3b"}) 15:35:08 executing program 0: r0 = socket$inet(0x2, 0x803, 0x9) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:35:08 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000100)) 15:35:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/207, 0x1a, 0xcf, 0x1}, 0x20) 15:35:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={0x0, 0x14}}, 0x2000c081) 15:35:08 executing program 4: r0 = socket(0x2, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 15:35:08 executing program 3: io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:35:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 15:35:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:08 executing program 4: waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:35:08 executing program 5: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:35:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000080)=""/227, 0x36, 0xe3, 0x1}, 0x20) 15:35:09 executing program 0: socket(0x22, 0x2, 0x25) 15:35:09 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "76c1535a"}}) 15:35:09 executing program 5: socket(0x22, 0x2, 0x1) 15:35:09 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x40049409, 0x0) 15:35:09 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) fsmount(r0, 0x0, 0x0) 15:35:09 executing program 1: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffff7f}}, 0x0) [ 224.388369][ T9185] delete_channel: no stack [ 224.398885][ T9185] delete_channel: no stack 15:35:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000013c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f00000008003200000000000a000900aaaaaaaaaa00000008"], 0x30}}, 0x0) 15:35:09 executing program 5: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 15:35:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f00000000c0)=""/133, 0x4a, 0x85, 0x1}, 0x20) 15:35:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000008700000087c2a6"], &(0x7f0000000240)=""/162, 0xa5, 0xa2, 0x1}, 0x20) 15:35:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) 15:35:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:09 executing program 4: bpf$BPF_BTF_LOAD(0x1c, 0x0, 0x0) 15:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'sit0\x00', 0x0}) 15:35:09 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 15:35:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000180)={'sit0\x00', 0x0}) 15:35:09 executing program 4: bpf$PROG_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:35:09 executing program 1: r0 = socket(0x22, 0x2, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000005c0)={'sit0\x00', 0x0}) 15:35:09 executing program 0: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 15:35:09 executing program 2: io_setup(0xcb52, &(0x7f0000000000)) io_setup(0x0, 0x0) 15:35:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x12}]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:09 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x5450, 0x0) 15:35:09 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:09 executing program 0: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x5000}, 0x0) [ 224.799404][ T8187] Bluetooth: hci4: command 0x041b tx timeout [ 224.835404][ T9225] delete_channel: no stack 15:35:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000013c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f"], 0x30}}, 0x0) [ 224.863237][ T9225] delete_channel: no stack 15:35:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000240)=""/162, 0xa5, 0xa2}, 0x20) 15:35:09 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8f40bf4b"}}) 15:35:09 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000180)) 15:35:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000500)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 225.042057][ T9240] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:09 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 15:35:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:35:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 15:35:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @local}}}) [ 225.090919][ T9250] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:35:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:10 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x84, 0x0, 0x0, 0x0) 15:35:10 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0xee00]) 15:35:10 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:35:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000240)=""/162, 0xa5, 0xa2, 0x1}, 0x20) 15:35:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x220, 0x0, 0x5002004a, 0x0, 0x0, 0x2e02, 0x188, 0x3c8, 0x3c8, 0x188, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'sane-20000\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 15:35:10 executing program 2: io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) io_setup(0xf4d, &(0x7f00000000c0)) 15:35:10 executing program 3: socket(0x28, 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) io_setup(0xcb52, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000001c0)) 15:35:10 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "76c1535a"}}) 15:35:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000000c0)=""/133, 0x26, 0x85, 0x1}, 0x20) 15:35:10 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:10 executing program 1: io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 15:35:10 executing program 5: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) 15:35:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:35:10 executing program 4: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:35:10 executing program 2: select(0x40, &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) 15:35:10 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:10 executing program 4: socket$inet(0x2, 0x5, 0x0) 15:35:10 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x10) 15:35:10 executing program 0: socket(0x22, 0x2, 0x22) 15:35:10 executing program 1: io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) socketpair(0x0, 0x0, 0x78, &(0x7f0000000080)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 15:35:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 15:35:10 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000580)) 15:35:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8955, &(0x7f0000063280)={0x0, [], 0x0, "0169dbd23bee3b"}) 15:35:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xf}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000080)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 15:35:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 225.842748][ T9308] delete_channel: no stack [ 225.857663][ T9308] delete_channel: no stack 15:35:10 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f00000000c0), 0x18) 15:35:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:10 executing program 4: r0 = socket(0x22, 0x2, 0x4) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:35:10 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000180), &(0x7f0000000180)}, 0x20) 15:35:10 executing program 1: r0 = fsopen(&(0x7f0000000080)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) 15:35:10 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000001180)) 15:35:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:10 executing program 3: socket(0x0, 0x0, 0x0) io_setup(0xcb52, &(0x7f0000000000)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) io_setup(0xf4d, &(0x7f00000000c0)) 15:35:10 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000140)={0x6}, 0x0, &(0x7f0000000200)={r0}) 15:35:10 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc050565d, &(0x7f0000000240)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:10 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 15:35:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:35:11 executing program 2: fsopen(&(0x7f0000000040)='proc\x00', 0x0) 15:35:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000013c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f00000008003200000000000a000900aaaaaaaaaa000000"], 0x30}}, 0x0) 15:35:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 15:35:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 15:35:11 executing program 2: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:35:11 executing program 5: io_setup(0x3, &(0x7f00000001c0)=0x0) io_getevents(r0, 0xca000000, 0x0, 0x0, 0x0) 15:35:11 executing program 1: r0 = socket(0x22, 0x2, 0x4) connect$caif(r0, 0x0, 0x0) [ 226.351028][ T9361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.424707][ T9366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:35:11 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x282883, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 15:35:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1b}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/207, 0x47, 0xcf, 0x1}, 0x20) 15:35:11 executing program 5: r0 = socket(0x22, 0x2, 0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 15:35:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 15:35:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/149, 0x26, 0x95, 0x1}, 0x20) 15:35:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:11 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:35:11 executing program 1: getresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_destroy(r0) 15:35:11 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x605000, 0x0) connect$bt_sco(r0, 0x0, 0x0) 15:35:11 executing program 3: clock_gettime(0xb, &(0x7f0000000380)) 15:35:11 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 15:35:11 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x13004) 15:35:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 15:35:11 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) 15:35:11 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 15:35:11 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:35:11 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x28080) [ 226.856070][ T26] audit: type=1800 audit(1601739311.612:2): pid=9402 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15691 res=0 errno=0 [ 226.889103][ T8187] Bluetooth: hci4: command 0x040f tx timeout 15:35:11 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 15:35:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:35:11 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) [ 226.954152][ T26] audit: type=1804 audit(1601739311.642:3): pid=9405 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir033727903/syzkaller.mlkSGA/29/file0" dev="sda1" ino=15691 res=1 errno=0 15:35:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/133, 0x4a, 0x85, 0x1}, 0x20) 15:35:11 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:35:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 15:35:12 executing program 4: bpf$PROG_LOAD(0x18, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:35:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:35:12 executing program 2: socket$inet(0x2, 0xa, 0x80) 15:35:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:12 executing program 5: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300, 0x0, 0xf0ff7f}, 0x0) 15:35:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:35:12 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0x106) 15:35:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000007c0), 0x4) 15:35:12 executing program 0: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 15:35:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x4, 0x0, 0x3}, 0x40) 15:35:12 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 15:35:12 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 15:35:12 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0189436, 0x0) 15:35:12 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0300"}, 0x0, 0x0, @fd}) 15:35:12 executing program 4: r0 = socket(0x22, 0x2, 0x22) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="ec2510f607fe4dd6fd", 0x9}]) 15:35:12 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d2559dd"}, 0x0, 0x0, @userptr, 0xe7df}) 15:35:12 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f00000002c0), 0x40) 15:35:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f00000000c0)=""/133, 0x32, 0x85, 0x1}, 0x20) 15:35:12 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) 15:35:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000001480)) 15:35:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/227, 0x36, 0xe3, 0x1}, 0x20) 15:35:12 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 227.778607][ T9463] delete_channel: no stack 15:35:12 executing program 3: socket(0x0, 0xe, 0x0) 15:35:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/207, 0x1a, 0xcf, 0x1}, 0x20) [ 227.830080][ T9463] delete_channel: no stack 15:35:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) 15:35:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:12 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 15:35:12 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000280), 0x8}) 15:35:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x7000000}]}}, &(0x7f0000000100)=""/207, 0x2a, 0xcf, 0x1}, 0x20) 15:35:12 executing program 2: socket(0x28, 0x2, 0x28) 15:35:12 executing program 5: fsopen(&(0x7f0000000080)='bpf\x00', 0x0) 15:35:12 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00'}, 0x10) 15:35:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000f40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 15:35:12 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8914, &(0x7f0000063280)={0x73a, [], 0x0, "0169dbd23bee3b"}) 15:35:12 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 15:35:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 15:35:13 executing program 3: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8001) 15:35:13 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) 15:35:13 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f00000002c0), 0x40) 15:35:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x40) 15:35:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000100)=""/207, 0x32, 0xcf, 0x1}, 0x20) 15:35:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000008c0)={'batadv_slave_1\x00'}) 15:35:13 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast}}, 0x1e) 15:35:13 executing program 2: select(0x40, &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000140)={0x3}, 0x0) 15:35:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19}, 0x40) 15:35:13 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf0ab637"}, 0x0, 0x0, @fd}) 15:35:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/207, 0x18, 0xcf, 0x1}, 0x20) 15:35:13 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 15:35:13 executing program 3: 15:35:13 executing program 2: 15:35:13 executing program 4: 15:35:13 executing program 5: 15:35:13 executing program 1: 15:35:13 executing program 4: 15:35:13 executing program 2: fsopen(&(0x7f00000002c0)='rpc_pipefs\x00', 0x0) 15:35:13 executing program 3: 15:35:13 executing program 4: 15:35:13 executing program 0: 15:35:13 executing program 2: 15:35:13 executing program 5: 15:35:13 executing program 1: 15:35:13 executing program 4: 15:35:13 executing program 3: 15:35:13 executing program 2: 15:35:13 executing program 5: 15:35:13 executing program 0: 15:35:13 executing program 1: 15:35:13 executing program 2: 15:35:13 executing program 3: 15:35:13 executing program 4: 15:35:13 executing program 5: [ 228.968556][ T2472] Bluetooth: hci4: command 0x0419 tx timeout 15:35:13 executing program 0: 15:35:13 executing program 2: 15:35:13 executing program 1: 15:35:13 executing program 3: 15:35:13 executing program 4: 15:35:13 executing program 5: 15:35:13 executing program 0: 15:35:13 executing program 2: 15:35:13 executing program 3: 15:35:14 executing program 1: 15:35:14 executing program 4: 15:35:14 executing program 2: 15:35:14 executing program 5: 15:35:14 executing program 3: 15:35:14 executing program 0: 15:35:14 executing program 1: 15:35:14 executing program 4: 15:35:14 executing program 5: 15:35:14 executing program 2: 15:35:14 executing program 3: 15:35:14 executing program 0: 15:35:14 executing program 1: 15:35:14 executing program 2: 15:35:14 executing program 5: 15:35:14 executing program 3: 15:35:14 executing program 4: 15:35:14 executing program 1: 15:35:14 executing program 0: 15:35:14 executing program 5: 15:35:14 executing program 4: 15:35:14 executing program 3: 15:35:14 executing program 2: 15:35:14 executing program 0: 15:35:14 executing program 1: 15:35:14 executing program 5: 15:35:14 executing program 3: 15:35:14 executing program 2: 15:35:14 executing program 4: 15:35:14 executing program 0: 15:35:14 executing program 1: 15:35:14 executing program 5: 15:35:14 executing program 3: 15:35:14 executing program 2: 15:35:14 executing program 4: 15:35:14 executing program 1: 15:35:14 executing program 5: 15:35:14 executing program 2: 15:35:14 executing program 3: 15:35:14 executing program 4: 15:35:14 executing program 5: 15:35:14 executing program 0: 15:35:14 executing program 2: 15:35:14 executing program 1: 15:35:14 executing program 4: 15:35:14 executing program 3: 15:35:15 executing program 5: 15:35:15 executing program 1: 15:35:15 executing program 4: 15:35:15 executing program 2: 15:35:15 executing program 0: 15:35:15 executing program 3: 15:35:15 executing program 1: 15:35:15 executing program 5: 15:35:15 executing program 0: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 1: 15:35:15 executing program 5: 15:35:15 executing program 0: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 5: 15:35:15 executing program 1: 15:35:15 executing program 0: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 1: 15:35:15 executing program 5: 15:35:15 executing program 0: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 5: 15:35:15 executing program 1: 15:35:15 executing program 0: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 5: 15:35:15 executing program 1: 15:35:15 executing program 0: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:15 executing program 5: 15:35:15 executing program 0: 15:35:15 executing program 1: 15:35:15 executing program 2: 15:35:15 executing program 4: 15:35:15 executing program 3: 15:35:16 executing program 5: 15:35:16 executing program 0: 15:35:16 executing program 1: 15:35:16 executing program 2: 15:35:16 executing program 3: 15:35:16 executing program 4: 15:35:16 executing program 1: 15:35:16 executing program 5: 15:35:16 executing program 2: 15:35:16 executing program 4: 15:35:16 executing program 0: 15:35:16 executing program 3: 15:35:16 executing program 1: 15:35:16 executing program 2: 15:35:16 executing program 5: 15:35:16 executing program 3: 15:35:16 executing program 0: 15:35:16 executing program 1: 15:35:16 executing program 4: 15:35:16 executing program 2: 15:35:16 executing program 5: 15:35:16 executing program 3: 15:35:16 executing program 1: 15:35:16 executing program 4: 15:35:16 executing program 0: 15:35:16 executing program 2: 15:35:16 executing program 5: 15:35:16 executing program 1: 15:35:16 executing program 4: 15:35:16 executing program 2: 15:35:16 executing program 3: 15:35:16 executing program 0: 15:35:16 executing program 5: 15:35:16 executing program 1: 15:35:16 executing program 2: 15:35:16 executing program 3: 15:35:16 executing program 4: 15:35:16 executing program 5: 15:35:16 executing program 0: 15:35:16 executing program 3: 15:35:16 executing program 2: 15:35:16 executing program 1: 15:35:16 executing program 5: 15:35:16 executing program 0: 15:35:16 executing program 4: 15:35:16 executing program 3: 15:35:16 executing program 1: 15:35:16 executing program 5: 15:35:16 executing program 2: 15:35:17 executing program 0: 15:35:17 executing program 4: 15:35:17 executing program 3: 15:35:17 executing program 1: 15:35:17 executing program 2: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 4: 15:35:17 executing program 3: 15:35:17 executing program 2: 15:35:17 executing program 1: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 4: 15:35:17 executing program 3: 15:35:17 executing program 2: 15:35:17 executing program 1: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 4: 15:35:17 executing program 2: 15:35:17 executing program 3: 15:35:17 executing program 1: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 4: 15:35:17 executing program 1: 15:35:17 executing program 2: 15:35:17 executing program 3: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 4: 15:35:17 executing program 2: 15:35:17 executing program 1: 15:35:17 executing program 3: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 1: 15:35:17 executing program 2: 15:35:17 executing program 4: 15:35:17 executing program 3: 15:35:17 executing program 0: 15:35:17 executing program 5: 15:35:17 executing program 1: 15:35:17 executing program 2: 15:35:17 executing program 4: 15:35:18 executing program 3: 15:35:18 executing program 0: 15:35:18 executing program 1: 15:35:18 executing program 5: 15:35:18 executing program 2: 15:35:18 executing program 1: 15:35:18 executing program 5: 15:35:18 executing program 4: 15:35:18 executing program 3: 15:35:18 executing program 0: 15:35:18 executing program 2: 15:35:18 executing program 1: 15:35:18 executing program 5: 15:35:18 executing program 3: 15:35:18 executing program 2: 15:35:18 executing program 1: 15:35:18 executing program 4: 15:35:18 executing program 0: 15:35:18 executing program 5: 15:35:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x800}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:35:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf1, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962be791ca675617cc866ed67f34f39c92485b48cd8d1901000034e36d6d"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:35:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 15:35:18 executing program 4: socketpair(0x25, 0x1, 0x3, 0x0) 15:35:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0xdbc}, {&(0x7f00000003c0)='RDSK', 0x4}]) 15:35:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x97313ffa8020bfd7}, 0x14}}, 0x0) 15:35:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x100000}}, 0xb8}}, 0x0) 15:35:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 15:35:18 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, "0200655800000064"}}}}}, 0x0) [ 233.859081][ T9830] loop0: RDSK (0) [ 233.859081][ T9830] unable to read partition table [ 233.882619][ T9830] loop0: partition table beyond EOD, truncated [ 233.906100][ T9830] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:35:18 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r3, 0x0, 0x9, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f00000000c0)={0x20}, 0x20) 15:35:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x358, 0x230, 0x0, 0xb0, 0x230, 0xb0, 0x2c0, 0x1a8, 0x1a8, 0x2c0, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1e8, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 15:35:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(r1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:35:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 234.080661][ T9854] x_tables: duplicate underflow at hook 3 [ 234.089273][ T9830] loop0: RDSK (0) [ 234.089273][ T9830] unable to read partition table [ 234.102972][ T9830] loop0: partition table beyond EOD, truncated [ 234.120180][ T9830] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 15:35:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 15:35:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000700)=""/11, 0xb) 15:35:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="23272e73156456f86fb6e439516dc835ab0fd9c9", 0x14, 0x10040010, 0x0, 0x0) 15:35:21 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x44900, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {}], 0x2, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 15:35:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000046c0)={0x53, 0xfffffffffffffffd, 0x41, 0x0, @buffer={0x0, 0x40000, &(0x7f0000004400)=""/142}, &(0x7f00000044c0)='g', &(0x7f0000004580)=""/197, 0x0, 0x0, 0x0, 0x0}) 15:35:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x2b0, 0x1a8, 0x1a8, 0x2b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x2b0, 0x1a8, 0x1a8, 0x2b0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 15:35:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 15:35:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x40, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xfffffffd}}]}]}]}]}, 0x40}}, 0x0) 15:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) dup3(r2, r1, 0x0) [ 236.766837][ T9882] x_tables: duplicate underflow at hook 3 [ 236.782012][ T9882] x_tables: duplicate underflow at hook 3 [ 236.806424][ T9882] x_tables: duplicate underflow at hook 3 15:35:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getae={0x64, 0x1e, 0x905, 0x0, 0x0, {{@in6=@local}, @in6=@private0}, [@lifetime_val={0x24}]}, 0x64}, 0x8}, 0x0) 15:35:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 15:35:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000380)) 15:35:21 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000)=0x73b, 0x4) 15:35:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x3, "2e0ce5709ad4ce09c3a527c25f236b8c447b1059d0cae8f80fd95c5b2447953d"}) 15:35:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x170, 0x0, 0x200, 0x0, 0x0, 0x250, 0x2e8, 0x2e8, 0x250, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x130, 0x170, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 237.141023][ T9912] FAT-fs (loop3): Directory bread(block 3) failed [ 237.162137][ T9912] FAT-fs (loop3): Directory bread(block 4) failed [ 237.188256][ T9912] FAT-fs (loop3): Directory bread(block 5) failed [ 237.199809][ T9912] FAT-fs (loop3): Directory bread(block 6) failed [ 237.445228][ T26] audit: type=1800 audit(1601739322.203:4): pid=9923 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15916 res=0 errno=0 15:35:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r1, r2, 0x0) 15:35:22 executing program 3: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000004c0)) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x7}) 15:35:22 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 15:35:22 executing program 1: setresuid(0x0, 0xee01, 0xee01) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 15:35:22 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 15:35:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) dup3(r2, r1, 0x0) 15:35:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38}, 0x0) pipe(&(0x7f0000000240)) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) [ 237.685445][ T9936] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 15:35:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004280)=[{{&(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000840)="7a1b", 0x2}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001dc0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 15:35:22 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:35:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000010a010100000000000000000000000028885181b715117cf69a2c41ff3476a83f1c1ca06cf50d560d28eeb88319470c37d94865f127eb0100000073278c6666ef5902"], 0x14}}, 0x0) r1 = dup(r0) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0) r3 = syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, &(0x7f0000000780)={[{@case_sensitive_yes='case_sensitive=yes'}, {@gid={'gid'}}, {@utf8='utf8'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) renameat2(r2, &(0x7f0000000400)='./file0\x00', r3, 0x0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$isdn_base(r4, &(0x7f0000000040)={0x22, 0x0, 0x60, 0xc5, 0xff}, 0x6) r5 = getpid() openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x400, 0x0) process_vm_readv(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 15:35:22 executing program 3: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file1\x00', 0x9) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8", 0x6}], 0x1, 0x48180a, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 237.913241][ T9959] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 15:35:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000400)) 15:35:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macsec0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f00000004c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)="ddf805fb39f3cc91945d3ae7583e", 0xe}]) 15:35:22 executing program 1: add_key$user(0x0, &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000600)='freezer.state\x00', 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080), 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) creat(0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200001, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x6c, 0x0, 0x2, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x5}}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x10001}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) 15:35:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000000000908, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045518, &(0x7f0000000000)=0xffffffff) [ 237.991349][ T9940] syz-executor.4 (9940) used greatest stack depth: 24288 bytes left 15:35:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:35:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002980)=@newtaction={0x60, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 15:35:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)) [ 238.092540][ T9959] ntfs: (device loop5): parse_options(): Unrecognized mount option mask. [ 238.114372][ T9959] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 238.346041][ T9992] ------------[ cut here ]------------ [ 238.359737][ T9992] WARNING: CPU: 0 PID: 9992 at arch/x86/kvm/vmx/vmx.c:4809 handle_exception_nmi+0x1051/0x12a0 [ 238.387280][ T9971] ntfs: (device loop5): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 238.418040][ T9992] Kernel panic - not syncing: panic_on_warn set ... [ 238.424645][ T9992] CPU: 0 PID: 9992 Comm: syz-executor.0 Not tainted 5.9.0-rc7-syzkaller #0 15:35:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0xec23eb448055324) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trsst\xe3c*sgrVex:De', 0x0) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 15:35:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)={0x64, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}, @CTA_MARK={0x8}, @CTA_STATUS={0x8}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x1c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_ROLE={0x5}, @CTA_PROTOINFO_DCCP_STATE={0x5}]}}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}]}}]}, 0x64}}, 0x0) [ 238.433218][ T9992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.443270][ T9992] Call Trace: [ 238.446563][ T9992] dump_stack+0x1d6/0x29e [ 238.450902][ T9992] panic+0x2c0/0x800 [ 238.454833][ T9992] ? __warn+0x102/0x250 [ 238.458994][ T9992] ? handle_exception_nmi+0x1051/0x12a0 [ 238.464540][ T9992] ? handle_exception_nmi+0x1051/0x12a0 [ 238.470095][ T9992] __warn+0x227/0x250 [ 238.474090][ T9992] ? handle_exception_nmi+0x1051/0x12a0 [ 238.479634][ T9992] report_bug+0x1b1/0x2e0 [ 238.484004][ T9992] handle_bug+0x42/0x80 [ 238.488159][ T9992] exc_invalid_op+0x16/0x40 [ 238.492712][ T9992] asm_exc_invalid_op+0x12/0x20 [ 238.497566][ T9992] RIP: 0010:handle_exception_nmi+0x1051/0x12a0 [ 238.503714][ T9992] Code: fe 98 00 e9 17 f1 ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c da f0 ff ff 48 89 df e8 99 fe 98 00 e9 cd f0 ff ff e8 1f 19 59 00 <0f> 0b e9 e0 f6 ff ff 89 d1 80 e1 07 80 c1 03 38 c1 0f 8c f4 f1 ff [ 238.523309][ T9992] RSP: 0018:ffffc90001d179b0 EFLAGS: 00010283 [ 238.529549][ T9992] RAX: ffffffff811be461 RBX: fffffffffffffff8 RCX: 0000000000040000 [ 238.535622][ T9971] ntfs: (device loop5): parse_options(): Unrecognized mount option mask. [ 238.537543][ T9992] RDX: ffffc90001719000 RSI: 000000000000a296 RDI: 000000000000a297 [ 238.537562][ T9992] RBP: 0000000000000000 R08: ffffffff811bdb3a R09: ffffed10114ff889 [ 238.537568][ T9992] R10: ffffed10114ff889 R11: 0000000000000000 R12: ffff88808a7fc440 [ 238.537575][ T9992] R13: 1ffff110114ff83e R14: ffff88808a7fc100 R15: 0000000000000002 [ 238.537593][ T9992] ? handle_exception_nmi+0x72a/0x12a0 [ 238.537605][ T9992] ? handle_exception_nmi+0x1051/0x12a0 [ 238.548114][ T9971] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 238.553968][ T9992] vcpu_enter_guest+0x6725/0x8a50 [ 238.554004][ T9992] ? mark_lock+0x13d/0x1b20 [ 238.606557][ T9992] ? kvm_sched_clock_read+0x15/0x40 [ 238.611746][ T9992] ? sched_clock+0x36/0x40 [ 238.616259][ T9992] ? sched_clock_cpu+0x18/0x3b0 [ 238.621104][ T9992] ? kvm_sched_clock_read+0x15/0x40 [ 238.626295][ T9992] ? sched_clock+0x36/0x40 [ 238.630703][ T9992] ? sched_clock_cpu+0x18/0x3b0 [ 238.635680][ T9992] ? check_preemption_disabled+0x51/0x140 [ 238.641397][ T9992] ? check_preemption_disabled+0x51/0x140 [ 238.647125][ T9992] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 238.653266][ T9992] ? lockdep_hardirqs_on+0x79/0x100 [ 238.658597][ T9992] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 238.664785][ T9992] ? vcpu_run+0x557/0xc00 [ 238.669095][ T9992] vcpu_run+0x332/0xc00 [ 238.673242][ T9992] kvm_arch_vcpu_ioctl_run+0x451/0x8f0 [ 238.678818][ T9992] kvm_vcpu_ioctl+0x64f/0xa50 [ 238.683631][ T9992] ? bpf_lsm_file_ioctl+0x5/0x10 [ 238.688571][ T9992] ? kvm_vm_ioctl_get_dirty_log+0x650/0x650 [ 238.694458][ T9992] __se_sys_ioctl+0xfb/0x170 [ 238.699046][ T9992] do_syscall_64+0x31/0x70 [ 238.703450][ T9992] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.709320][ T9992] RIP: 0033:0x45dea9 [ 238.713190][ T9992] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.732780][ T9992] RSP: 002b:00007f3343654c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 238.741185][ T9992] RAX: ffffffffffffffda RBX: 0000000000011d40 RCX: 000000000045dea9 [ 238.749231][ T9992] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 238.757179][ T9992] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 238.765127][ T9992] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 238.773095][ T9992] R13: 00007ffc0f3154ff R14: 00007f33436559c0 R15: 000000000118bf2c [ 238.782396][ T9992] Kernel Offset: disabled [ 238.786835][ T9992] Rebooting in 86400 seconds..