[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2021/02/03 18:45:55 fuzzer started 2021/02/03 18:45:55 dialing manager at 10.128.0.169:46241 2021/02/03 18:45:56 syscalls: 3466 2021/02/03 18:45:56 code coverage: enabled 2021/02/03 18:45:56 comparison tracing: enabled 2021/02/03 18:45:56 extra coverage: enabled 2021/02/03 18:45:56 setuid sandbox: enabled 2021/02/03 18:45:56 namespace sandbox: enabled 2021/02/03 18:45:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 18:45:56 fault injection: enabled 2021/02/03 18:45:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 18:45:56 net packet injection: enabled 2021/02/03 18:45:56 net device setup: enabled 2021/02/03 18:45:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/03 18:45:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 18:45:56 USB emulation: enabled 2021/02/03 18:45:56 hci packet injection: enabled 2021/02/03 18:45:56 wifi device emulation: enabled 2021/02/03 18:45:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 18:45:56 fetching corpus: 50, signal 41191/44949 (executing program) 2021/02/03 18:45:56 fetching corpus: 100, signal 70915/76233 (executing program) 2021/02/03 18:45:56 fetching corpus: 150, signal 84942/91876 (executing program) 2021/02/03 18:45:56 fetching corpus: 200, signal 98213/106697 (executing program) 2021/02/03 18:45:56 fetching corpus: 250, signal 107531/117541 (executing program) 2021/02/03 18:45:56 fetching corpus: 300, signal 123662/134947 (executing program) 2021/02/03 18:45:56 fetching corpus: 350, signal 133834/146481 (executing program) 2021/02/03 18:45:56 fetching corpus: 400, signal 140583/154626 (executing program) 2021/02/03 18:45:57 fetching corpus: 450, signal 149231/164599 (executing program) 2021/02/03 18:45:57 fetching corpus: 500, signal 159511/176120 (executing program) 2021/02/03 18:45:57 fetching corpus: 550, signal 167430/185265 (executing program) 2021/02/03 18:45:57 fetching corpus: 600, signal 174979/194021 (executing program) 2021/02/03 18:45:57 fetching corpus: 650, signal 182239/202467 (executing program) 2021/02/03 18:45:57 fetching corpus: 700, signal 188033/209397 (executing program) 2021/02/03 18:45:57 fetching corpus: 749, signal 194606/217073 (executing program) 2021/02/03 18:45:57 fetching corpus: 799, signal 201329/224869 (executing program) 2021/02/03 18:45:58 fetching corpus: 849, signal 204248/228988 (executing program) 2021/02/03 18:45:58 fetching corpus: 899, signal 209340/235152 (executing program) 2021/02/03 18:45:58 fetching corpus: 949, signal 215094/241892 (executing program) 2021/02/03 18:45:58 fetching corpus: 998, signal 219260/247148 (executing program) 2021/02/03 18:45:58 fetching corpus: 1048, signal 223422/252388 (executing program) 2021/02/03 18:45:58 fetching corpus: 1098, signal 229020/258921 (executing program) 2021/02/03 18:45:58 fetching corpus: 1148, signal 234863/265586 (executing program) 2021/02/03 18:45:58 fetching corpus: 1198, signal 237996/269720 (executing program) 2021/02/03 18:45:59 fetching corpus: 1248, signal 242380/274954 (executing program) 2021/02/03 18:45:59 fetching corpus: 1298, signal 246886/280321 (executing program) 2021/02/03 18:45:59 fetching corpus: 1347, signal 250199/284614 (executing program) 2021/02/03 18:45:59 fetching corpus: 1396, signal 254389/289611 (executing program) 2021/02/03 18:45:59 fetching corpus: 1446, signal 257843/293965 (executing program) 2021/02/03 18:45:59 fetching corpus: 1496, signal 260942/297957 (executing program) 2021/02/03 18:45:59 fetching corpus: 1546, signal 265268/303063 (executing program) 2021/02/03 18:46:00 fetching corpus: 1596, signal 267620/306326 (executing program) 2021/02/03 18:46:00 fetching corpus: 1646, signal 271493/311012 (executing program) 2021/02/03 18:46:00 fetching corpus: 1696, signal 274894/315191 (executing program) 2021/02/03 18:46:00 fetching corpus: 1746, signal 277594/318749 (executing program) 2021/02/03 18:46:00 fetching corpus: 1796, signal 280156/322158 (executing program) 2021/02/03 18:46:00 fetching corpus: 1845, signal 283465/326189 (executing program) 2021/02/03 18:46:00 fetching corpus: 1895, signal 287081/330560 (executing program) 2021/02/03 18:46:01 fetching corpus: 1945, signal 290336/334528 (executing program) 2021/02/03 18:46:01 fetching corpus: 1995, signal 293641/338553 (executing program) 2021/02/03 18:46:01 fetching corpus: 2045, signal 296093/341760 (executing program) 2021/02/03 18:46:01 fetching corpus: 2095, signal 298494/344916 (executing program) 2021/02/03 18:46:01 fetching corpus: 2145, signal 300763/347940 (executing program) 2021/02/03 18:46:01 fetching corpus: 2195, signal 304284/352007 (executing program) 2021/02/03 18:46:01 fetching corpus: 2245, signal 307585/355881 (executing program) 2021/02/03 18:46:01 fetching corpus: 2295, signal 310140/359108 (executing program) 2021/02/03 18:46:02 fetching corpus: 2345, signal 312810/362469 (executing program) 2021/02/03 18:46:02 fetching corpus: 2395, signal 315445/365801 (executing program) 2021/02/03 18:46:02 fetching corpus: 2445, signal 317803/368817 (executing program) 2021/02/03 18:46:02 fetching corpus: 2494, signal 320103/371778 (executing program) 2021/02/03 18:46:02 fetching corpus: 2544, signal 323888/375971 (executing program) 2021/02/03 18:46:02 fetching corpus: 2594, signal 325843/378587 (executing program) 2021/02/03 18:46:02 fetching corpus: 2644, signal 328131/381506 (executing program) 2021/02/03 18:46:02 fetching corpus: 2694, signal 329914/384005 (executing program) 2021/02/03 18:46:03 fetching corpus: 2743, signal 332111/386826 (executing program) 2021/02/03 18:46:03 fetching corpus: 2793, signal 334439/389717 (executing program) 2021/02/03 18:46:03 fetching corpus: 2843, signal 336432/392319 (executing program) 2021/02/03 18:46:03 fetching corpus: 2893, signal 338742/395149 (executing program) 2021/02/03 18:46:03 fetching corpus: 2943, signal 340481/397496 (executing program) 2021/02/03 18:46:03 fetching corpus: 2992, signal 342943/400468 (executing program) 2021/02/03 18:46:03 fetching corpus: 3041, signal 345010/403051 (executing program) 2021/02/03 18:46:03 fetching corpus: 3091, signal 347358/405885 (executing program) 2021/02/03 18:46:03 fetching corpus: 3141, signal 349323/408367 (executing program) 2021/02/03 18:46:04 fetching corpus: 3191, signal 351231/410783 (executing program) 2021/02/03 18:46:04 fetching corpus: 3241, signal 353565/413535 (executing program) 2021/02/03 18:46:04 fetching corpus: 3290, signal 356381/416642 (executing program) 2021/02/03 18:46:04 fetching corpus: 3340, signal 358165/418945 (executing program) 2021/02/03 18:46:04 fetching corpus: 3390, signal 360367/421611 (executing program) 2021/02/03 18:46:04 fetching corpus: 3440, signal 363138/424709 (executing program) 2021/02/03 18:46:04 fetching corpus: 3490, signal 364816/426933 (executing program) 2021/02/03 18:46:05 fetching corpus: 3540, signal 366343/429005 (executing program) 2021/02/03 18:46:05 fetching corpus: 3590, signal 367606/430871 (executing program) 2021/02/03 18:46:05 fetching corpus: 3640, signal 368873/432696 (executing program) 2021/02/03 18:46:05 fetching corpus: 3690, signal 370434/434751 (executing program) 2021/02/03 18:46:05 fetching corpus: 3740, signal 371933/436689 (executing program) 2021/02/03 18:46:05 fetching corpus: 3790, signal 373476/438699 (executing program) 2021/02/03 18:46:05 fetching corpus: 3840, signal 375900/441371 (executing program) 2021/02/03 18:46:05 fetching corpus: 3890, signal 377457/443394 (executing program) 2021/02/03 18:46:05 fetching corpus: 3939, signal 379246/445546 (executing program) 2021/02/03 18:46:06 fetching corpus: 3989, signal 380514/447369 (executing program) 2021/02/03 18:46:06 fetching corpus: 4039, signal 381530/448951 (executing program) 2021/02/03 18:46:06 fetching corpus: 4089, signal 383687/451353 (executing program) 2021/02/03 18:46:06 fetching corpus: 4139, signal 386567/454248 (executing program) 2021/02/03 18:46:06 fetching corpus: 4189, signal 387903/456021 (executing program) 2021/02/03 18:46:06 fetching corpus: 4239, signal 389170/457769 (executing program) 2021/02/03 18:46:06 fetching corpus: 4289, signal 390377/459481 (executing program) 2021/02/03 18:46:07 fetching corpus: 4339, signal 391987/461439 (executing program) 2021/02/03 18:46:07 fetching corpus: 4389, signal 393499/463341 (executing program) 2021/02/03 18:46:07 fetching corpus: 4439, signal 395301/465478 (executing program) 2021/02/03 18:46:07 fetching corpus: 4489, signal 396862/467402 (executing program) 2021/02/03 18:46:07 fetching corpus: 4539, signal 398092/469048 (executing program) 2021/02/03 18:46:07 fetching corpus: 4589, signal 399576/470891 (executing program) 2021/02/03 18:46:08 fetching corpus: 4639, signal 401348/472906 (executing program) 2021/02/03 18:46:08 fetching corpus: 4689, signal 402875/474738 (executing program) 2021/02/03 18:46:08 fetching corpus: 4739, signal 404491/476625 (executing program) 2021/02/03 18:46:08 fetching corpus: 4789, signal 405907/478377 (executing program) 2021/02/03 18:46:08 fetching corpus: 4839, signal 407250/480045 (executing program) 2021/02/03 18:46:08 fetching corpus: 4889, signal 408997/481971 (executing program) 2021/02/03 18:46:08 fetching corpus: 4939, signal 410354/483672 (executing program) 2021/02/03 18:46:09 fetching corpus: 4989, signal 411473/485209 (executing program) 2021/02/03 18:46:09 fetching corpus: 5039, signal 412572/486748 (executing program) 2021/02/03 18:46:09 fetching corpus: 5089, signal 414225/488581 (executing program) 2021/02/03 18:46:09 fetching corpus: 5139, signal 415450/490129 (executing program) 2021/02/03 18:46:09 fetching corpus: 5189, signal 417044/491915 (executing program) 2021/02/03 18:46:10 fetching corpus: 5239, signal 418483/493524 (executing program) 2021/02/03 18:46:10 fetching corpus: 5289, signal 419975/495226 (executing program) 2021/02/03 18:46:10 fetching corpus: 5339, signal 421054/496592 (executing program) 2021/02/03 18:46:10 fetching corpus: 5389, signal 421851/497804 (executing program) 2021/02/03 18:46:10 fetching corpus: 5439, signal 423201/499421 (executing program) 2021/02/03 18:46:10 fetching corpus: 5489, signal 425057/501287 (executing program) 2021/02/03 18:46:11 fetching corpus: 5539, signal 426354/502794 (executing program) 2021/02/03 18:46:11 fetching corpus: 5589, signal 427905/504505 (executing program) 2021/02/03 18:46:11 fetching corpus: 5639, signal 428908/505803 (executing program) 2021/02/03 18:46:11 fetching corpus: 5689, signal 430440/507476 (executing program) 2021/02/03 18:46:11 fetching corpus: 5739, signal 431757/508987 (executing program) 2021/02/03 18:46:12 fetching corpus: 5788, signal 432828/510372 (executing program) 2021/02/03 18:46:12 fetching corpus: 5838, signal 434057/511790 (executing program) 2021/02/03 18:46:12 fetching corpus: 5888, signal 435241/513257 (executing program) 2021/02/03 18:46:12 fetching corpus: 5938, signal 436339/514562 (executing program) 2021/02/03 18:46:12 fetching corpus: 5988, signal 437774/516139 (executing program) 2021/02/03 18:46:12 fetching corpus: 6038, signal 438845/517438 (executing program) 2021/02/03 18:46:13 fetching corpus: 6088, signal 440301/518972 (executing program) 2021/02/03 18:46:13 fetching corpus: 6138, signal 441348/520225 (executing program) 2021/02/03 18:46:13 fetching corpus: 6188, signal 442250/521434 (executing program) 2021/02/03 18:46:13 fetching corpus: 6238, signal 443601/522893 (executing program) 2021/02/03 18:46:14 fetching corpus: 6288, signal 444451/524037 (executing program) 2021/02/03 18:46:14 fetching corpus: 6338, signal 445808/525552 (executing program) 2021/02/03 18:46:14 fetching corpus: 6388, signal 447053/526963 (executing program) 2021/02/03 18:46:14 fetching corpus: 6438, signal 447989/528116 (executing program) 2021/02/03 18:46:14 fetching corpus: 6488, signal 448728/529167 (executing program) 2021/02/03 18:46:14 fetching corpus: 6538, signal 449802/530420 (executing program) 2021/02/03 18:46:15 fetching corpus: 6588, signal 450891/531710 (executing program) 2021/02/03 18:46:15 fetching corpus: 6638, signal 451986/532995 (executing program) 2021/02/03 18:46:15 fetching corpus: 6688, signal 452815/534055 (executing program) 2021/02/03 18:46:16 fetching corpus: 6738, signal 454011/535342 (executing program) 2021/02/03 18:46:16 fetching corpus: 6788, signal 455111/536571 (executing program) 2021/02/03 18:46:16 fetching corpus: 6838, signal 456087/537747 (executing program) 2021/02/03 18:46:16 fetching corpus: 6888, signal 457291/539017 (executing program) 2021/02/03 18:46:16 fetching corpus: 6938, signal 457955/539976 (executing program) 2021/02/03 18:46:17 fetching corpus: 6988, signal 458918/541079 (executing program) 2021/02/03 18:46:17 fetching corpus: 7038, signal 459753/542142 (executing program) 2021/02/03 18:46:17 fetching corpus: 7088, signal 460535/543138 (executing program) 2021/02/03 18:46:17 fetching corpus: 7138, signal 461431/544211 (executing program) 2021/02/03 18:46:17 fetching corpus: 7188, signal 462740/545508 (executing program) 2021/02/03 18:46:17 fetching corpus: 7238, signal 463934/546741 (executing program) 2021/02/03 18:46:18 fetching corpus: 7288, signal 464698/547707 (executing program) 2021/02/03 18:46:18 fetching corpus: 7338, signal 465567/548750 (executing program) 2021/02/03 18:46:18 fetching corpus: 7388, signal 466617/549866 (executing program) 2021/02/03 18:46:18 fetching corpus: 7438, signal 467959/551140 (executing program) 2021/02/03 18:46:18 fetching corpus: 7488, signal 468813/552140 (executing program) 2021/02/03 18:46:18 fetching corpus: 7538, signal 469901/553267 (executing program) 2021/02/03 18:46:19 fetching corpus: 7587, signal 470724/554255 (executing program) 2021/02/03 18:46:19 fetching corpus: 7635, signal 471681/555305 (executing program) 2021/02/03 18:46:19 fetching corpus: 7685, signal 472781/556426 (executing program) 2021/02/03 18:46:19 fetching corpus: 7735, signal 473741/557470 (executing program) 2021/02/03 18:46:19 fetching corpus: 7785, signal 474441/558349 (executing program) 2021/02/03 18:46:19 fetching corpus: 7835, signal 475027/559177 (executing program) 2021/02/03 18:46:20 fetching corpus: 7885, signal 475692/560056 (executing program) 2021/02/03 18:46:20 fetching corpus: 7934, signal 476763/561148 (executing program) 2021/02/03 18:46:20 fetching corpus: 7983, signal 477654/562102 (executing program) 2021/02/03 18:46:20 fetching corpus: 8032, signal 478615/563121 (executing program) 2021/02/03 18:46:20 fetching corpus: 8082, signal 479795/564164 (executing program) 2021/02/03 18:46:20 fetching corpus: 8132, signal 480567/565076 (executing program) 2021/02/03 18:46:21 fetching corpus: 8182, signal 481315/565972 (executing program) 2021/02/03 18:46:21 fetching corpus: 8232, signal 483342/567421 (executing program) 2021/02/03 18:46:21 fetching corpus: 8282, signal 484100/568289 (executing program) 2021/02/03 18:46:21 fetching corpus: 8332, signal 484975/569161 (executing program) 2021/02/03 18:46:21 fetching corpus: 8382, signal 485873/570095 (executing program) 2021/02/03 18:46:21 fetching corpus: 8432, signal 486790/571056 (executing program) 2021/02/03 18:46:21 fetching corpus: 8482, signal 487344/571797 (executing program) 2021/02/03 18:46:22 fetching corpus: 8532, signal 488044/572673 (executing program) 2021/02/03 18:46:22 fetching corpus: 8582, signal 488594/573378 (executing program) 2021/02/03 18:46:22 fetching corpus: 8632, signal 489280/574172 (executing program) 2021/02/03 18:46:22 fetching corpus: 8682, signal 490165/575083 (executing program) 2021/02/03 18:46:22 fetching corpus: 8732, signal 491032/575958 (executing program) 2021/02/03 18:46:23 fetching corpus: 8782, signal 491901/576869 (executing program) 2021/02/03 18:46:23 fetching corpus: 8832, signal 492623/577656 (executing program) 2021/02/03 18:46:23 fetching corpus: 8882, signal 493763/578662 (executing program) 2021/02/03 18:46:23 fetching corpus: 8932, signal 494953/579672 (executing program) 2021/02/03 18:46:23 fetching corpus: 8982, signal 495834/580534 (executing program) 2021/02/03 18:46:23 fetching corpus: 9031, signal 496522/581284 (executing program) 2021/02/03 18:46:24 fetching corpus: 9081, signal 497355/582085 (executing program) 2021/02/03 18:46:24 fetching corpus: 9131, signal 498114/582898 (executing program) 2021/02/03 18:46:24 fetching corpus: 9181, signal 499085/583778 (executing program) 2021/02/03 18:46:24 fetching corpus: 9231, signal 499968/584628 (executing program) 2021/02/03 18:46:24 fetching corpus: 9281, signal 500660/585370 (executing program) 2021/02/03 18:46:25 fetching corpus: 9331, signal 501846/586357 (executing program) 2021/02/03 18:46:25 fetching corpus: 9381, signal 502438/587084 (executing program) 2021/02/03 18:46:25 fetching corpus: 9431, signal 502897/587720 (executing program) 2021/02/03 18:46:25 fetching corpus: 9481, signal 503965/588612 (executing program) 2021/02/03 18:46:25 fetching corpus: 9531, signal 504744/589376 (executing program) 2021/02/03 18:46:25 fetching corpus: 9581, signal 505422/590090 (executing program) 2021/02/03 18:46:25 fetching corpus: 9631, signal 506234/590840 (executing program) 2021/02/03 18:46:25 fetching corpus: 9681, signal 507407/591750 (executing program) 2021/02/03 18:46:26 fetching corpus: 9731, signal 508292/592533 (executing program) 2021/02/03 18:46:26 fetching corpus: 9781, signal 508743/593122 (executing program) 2021/02/03 18:46:26 fetching corpus: 9831, signal 509525/593852 (executing program) 2021/02/03 18:46:26 fetching corpus: 9881, signal 510112/594547 (executing program) 2021/02/03 18:46:26 fetching corpus: 9931, signal 510832/595265 (executing program) 2021/02/03 18:46:27 fetching corpus: 9981, signal 511523/595976 (executing program) 2021/02/03 18:46:27 fetching corpus: 10029, signal 512301/596707 (executing program) 2021/02/03 18:46:27 fetching corpus: 10078, signal 513131/597489 (executing program) 2021/02/03 18:46:27 fetching corpus: 10128, signal 514010/598237 (executing program) 2021/02/03 18:46:27 fetching corpus: 10178, signal 515171/599108 (executing program) 2021/02/03 18:46:27 fetching corpus: 10228, signal 515676/599724 (executing program) 2021/02/03 18:46:28 fetching corpus: 10278, signal 516472/600415 (executing program) 2021/02/03 18:46:28 fetching corpus: 10328, signal 516933/600961 (executing program) 2021/02/03 18:46:28 fetching corpus: 10377, signal 517612/601612 (executing program) 2021/02/03 18:46:28 fetching corpus: 10427, signal 518220/602250 (executing program) 2021/02/03 18:46:28 fetching corpus: 10477, signal 518903/602889 (executing program) 2021/02/03 18:46:29 fetching corpus: 10527, signal 519507/603487 (executing program) 2021/02/03 18:46:29 fetching corpus: 10577, signal 520006/604062 (executing program) 2021/02/03 18:46:29 fetching corpus: 10627, signal 520735/604712 (executing program) 2021/02/03 18:46:29 fetching corpus: 10677, signal 521382/605326 (executing program) 2021/02/03 18:46:29 fetching corpus: 10727, signal 522051/605923 (executing program) 2021/02/03 18:46:29 fetching corpus: 10777, signal 523147/606698 (executing program) 2021/02/03 18:46:29 fetching corpus: 10827, signal 523837/607323 (executing program) 2021/02/03 18:46:30 fetching corpus: 10877, signal 524472/607917 (executing program) 2021/02/03 18:46:30 fetching corpus: 10927, signal 525059/608492 (executing program) 2021/02/03 18:46:30 fetching corpus: 10977, signal 525644/609047 (executing program) 2021/02/03 18:46:30 fetching corpus: 11027, signal 526175/609608 (executing program) 2021/02/03 18:46:30 fetching corpus: 11077, signal 527084/610344 (executing program) 2021/02/03 18:46:30 fetching corpus: 11127, signal 527825/610950 (executing program) 2021/02/03 18:46:31 fetching corpus: 11176, signal 528270/611496 (executing program) 2021/02/03 18:46:31 fetching corpus: 11226, signal 528992/612091 (executing program) 2021/02/03 18:46:31 fetching corpus: 11276, signal 529560/612606 (executing program) 2021/02/03 18:46:31 fetching corpus: 11326, signal 530195/613182 (executing program) 2021/02/03 18:46:31 fetching corpus: 11376, signal 530860/613740 (executing program) 2021/02/03 18:46:31 fetching corpus: 11426, signal 531536/614318 (executing program) 2021/02/03 18:46:32 fetching corpus: 11476, signal 532137/614860 (executing program) 2021/02/03 18:46:32 fetching corpus: 11526, signal 532638/615348 (executing program) 2021/02/03 18:46:32 fetching corpus: 11576, signal 533310/615885 (executing program) 2021/02/03 18:46:32 fetching corpus: 11626, signal 533713/616350 (executing program) 2021/02/03 18:46:32 fetching corpus: 11676, signal 534325/616892 (executing program) 2021/02/03 18:46:32 fetching corpus: 11726, signal 534773/617338 (executing program) 2021/02/03 18:46:33 fetching corpus: 11776, signal 535272/617807 (executing program) 2021/02/03 18:46:33 fetching corpus: 11826, signal 535883/618329 (executing program) 2021/02/03 18:46:33 fetching corpus: 11876, signal 536507/618852 (executing program) 2021/02/03 18:46:33 fetching corpus: 11926, signal 537109/619331 (executing program) 2021/02/03 18:46:33 fetching corpus: 11976, signal 537709/619846 (executing program) 2021/02/03 18:46:33 fetching corpus: 12025, signal 538386/620346 (executing program) 2021/02/03 18:46:34 fetching corpus: 12075, signal 539125/620877 (executing program) 2021/02/03 18:46:34 fetching corpus: 12125, signal 539561/621355 (executing program) 2021/02/03 18:46:34 fetching corpus: 12174, signal 540093/621835 (executing program) 2021/02/03 18:46:34 fetching corpus: 12224, signal 540897/622383 (executing program) 2021/02/03 18:46:34 fetching corpus: 12274, signal 541500/622857 (executing program) 2021/02/03 18:46:34 fetching corpus: 12324, signal 542202/623369 (executing program) 2021/02/03 18:46:35 fetching corpus: 12374, signal 543023/623958 (executing program) 2021/02/03 18:46:35 fetching corpus: 12424, signal 543679/624404 (executing program) 2021/02/03 18:46:35 fetching corpus: 12474, signal 544526/624908 (executing program) 2021/02/03 18:46:35 fetching corpus: 12524, signal 545226/625399 (executing program) 2021/02/03 18:46:36 fetching corpus: 12574, signal 545667/625807 (executing program) 2021/02/03 18:46:36 fetching corpus: 12623, signal 546278/626250 (executing program) 2021/02/03 18:46:36 fetching corpus: 12671, signal 546763/626663 (executing program) 2021/02/03 18:46:36 fetching corpus: 12721, signal 547536/627127 (executing program) 2021/02/03 18:46:36 fetching corpus: 12771, signal 548020/627552 (executing program) 2021/02/03 18:46:36 fetching corpus: 12819, signal 548606/628004 (executing program) 2021/02/03 18:46:37 fetching corpus: 12868, signal 549262/628423 (executing program) 2021/02/03 18:46:37 fetching corpus: 12918, signal 549731/628836 (executing program) 2021/02/03 18:46:37 fetching corpus: 12967, signal 550361/629252 (executing program) 2021/02/03 18:46:37 fetching corpus: 13017, signal 550764/629631 (executing program) 2021/02/03 18:46:37 fetching corpus: 13067, signal 551390/630091 (executing program) 2021/02/03 18:46:37 fetching corpus: 13117, signal 551972/630495 (executing program) 2021/02/03 18:46:38 fetching corpus: 13167, signal 552726/630917 (executing program) 2021/02/03 18:46:38 fetching corpus: 13217, signal 553358/631332 (executing program) 2021/02/03 18:46:38 fetching corpus: 13267, signal 553795/631693 (executing program) 2021/02/03 18:46:38 fetching corpus: 13317, signal 554232/632067 (executing program) 2021/02/03 18:46:38 fetching corpus: 13367, signal 554659/632443 (executing program) 2021/02/03 18:46:38 fetching corpus: 13417, signal 555315/632846 (executing program) 2021/02/03 18:46:39 fetching corpus: 13467, signal 555873/633182 (executing program) 2021/02/03 18:46:39 fetching corpus: 13517, signal 556432/633531 (executing program) 2021/02/03 18:46:39 fetching corpus: 13567, signal 557096/633902 (executing program) 2021/02/03 18:46:39 fetching corpus: 13617, signal 557818/634295 (executing program) 2021/02/03 18:46:39 fetching corpus: 13667, signal 558378/634646 (executing program) 2021/02/03 18:46:39 fetching corpus: 13717, signal 559129/635071 (executing program) 2021/02/03 18:46:40 fetching corpus: 13767, signal 559762/635461 (executing program) 2021/02/03 18:46:40 fetching corpus: 13817, signal 560562/635824 (executing program) 2021/02/03 18:46:40 fetching corpus: 13867, signal 561146/636178 (executing program) 2021/02/03 18:46:40 fetching corpus: 13917, signal 562013/636578 (executing program) 2021/02/03 18:46:40 fetching corpus: 13967, signal 562418/636903 (executing program) 2021/02/03 18:46:40 fetching corpus: 14017, signal 562855/637242 (executing program) 2021/02/03 18:46:41 fetching corpus: 14067, signal 563400/637577 (executing program) 2021/02/03 18:46:41 fetching corpus: 14117, signal 563854/637891 (executing program) 2021/02/03 18:46:41 fetching corpus: 14167, signal 564420/638211 (executing program) 2021/02/03 18:46:41 fetching corpus: 14217, signal 565184/638554 (executing program) 2021/02/03 18:46:41 fetching corpus: 14267, signal 565642/638879 (executing program) 2021/02/03 18:46:42 fetching corpus: 14315, signal 566124/639242 (executing program) 2021/02/03 18:46:42 fetching corpus: 14365, signal 567102/639607 (executing program) 2021/02/03 18:46:42 fetching corpus: 14415, signal 567626/639913 (executing program) 2021/02/03 18:46:42 fetching corpus: 14465, signal 568140/640251 (executing program) 2021/02/03 18:46:42 fetching corpus: 14515, signal 568568/640542 (executing program) 2021/02/03 18:46:42 fetching corpus: 14565, signal 569085/640846 (executing program) 2021/02/03 18:46:42 fetching corpus: 14615, signal 569454/641126 (executing program) 2021/02/03 18:46:43 fetching corpus: 14665, signal 569971/641411 (executing program) 2021/02/03 18:46:43 fetching corpus: 14715, signal 570361/641696 (executing program) 2021/02/03 18:46:43 fetching corpus: 14765, signal 570813/641999 (executing program) 2021/02/03 18:46:43 fetching corpus: 14815, signal 571279/642282 (executing program) 2021/02/03 18:46:43 fetching corpus: 14865, signal 571880/642561 (executing program) 2021/02/03 18:46:43 fetching corpus: 14915, signal 572489/642880 (executing program) 2021/02/03 18:46:43 fetching corpus: 14965, signal 572874/643150 (executing program) 2021/02/03 18:46:44 fetching corpus: 15015, signal 573348/643430 (executing program) 2021/02/03 18:46:44 fetching corpus: 15065, signal 573895/643689 (executing program) 2021/02/03 18:46:44 fetching corpus: 15115, signal 574316/643932 (executing program) 2021/02/03 18:46:44 fetching corpus: 15164, signal 574744/644171 (executing program) 2021/02/03 18:46:45 fetching corpus: 15214, signal 575320/644438 (executing program) 2021/02/03 18:46:45 fetching corpus: 15264, signal 575731/644686 (executing program) 2021/02/03 18:46:45 fetching corpus: 15313, signal 576300/644952 (executing program) 2021/02/03 18:46:45 fetching corpus: 15363, signal 576680/645179 (executing program) 2021/02/03 18:46:45 fetching corpus: 15413, signal 577362/645428 (executing program) 2021/02/03 18:46:45 fetching corpus: 15463, signal 577920/645652 (executing program) 2021/02/03 18:46:45 fetching corpus: 15513, signal 578362/645938 (executing program) 2021/02/03 18:46:45 fetching corpus: 15563, signal 579078/646194 (executing program) 2021/02/03 18:46:46 fetching corpus: 15613, signal 579437/646423 (executing program) 2021/02/03 18:46:46 fetching corpus: 15663, signal 579878/646668 (executing program) 2021/02/03 18:46:46 fetching corpus: 15713, signal 580330/646888 (executing program) 2021/02/03 18:46:46 fetching corpus: 15762, signal 580814/647109 (executing program) 2021/02/03 18:46:46 fetching corpus: 15811, signal 581298/647321 (executing program) 2021/02/03 18:46:46 fetching corpus: 15861, signal 581749/647521 (executing program) 2021/02/03 18:46:46 fetching corpus: 15911, signal 582277/647743 (executing program) 2021/02/03 18:46:47 fetching corpus: 15961, signal 582779/647938 (executing program) 2021/02/03 18:46:47 fetching corpus: 16011, signal 583258/648162 (executing program) 2021/02/03 18:46:47 fetching corpus: 16061, signal 583962/648339 (executing program) 2021/02/03 18:46:47 fetching corpus: 16111, signal 584474/648498 (executing program) 2021/02/03 18:46:47 fetching corpus: 16161, signal 584791/648510 (executing program) 2021/02/03 18:46:47 fetching corpus: 16211, signal 585766/648510 (executing program) 2021/02/03 18:46:47 fetching corpus: 16261, signal 586370/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16311, signal 586956/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16361, signal 587542/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16411, signal 588070/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16461, signal 588609/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16511, signal 589118/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16561, signal 589495/648526 (executing program) 2021/02/03 18:46:48 fetching corpus: 16611, signal 589948/648526 (executing program) 2021/02/03 18:46:49 fetching corpus: 16661, signal 590487/648526 (executing program) 2021/02/03 18:46:49 fetching corpus: 16711, signal 591108/648530 (executing program) 2021/02/03 18:46:49 fetching corpus: 16761, signal 591515/648530 (executing program) 2021/02/03 18:46:49 fetching corpus: 16811, signal 592072/648530 (executing program) 2021/02/03 18:46:49 fetching corpus: 16861, signal 592523/648539 (executing program) 2021/02/03 18:46:49 fetching corpus: 16911, signal 592874/648539 (executing program) 2021/02/03 18:46:49 fetching corpus: 16961, signal 593482/648539 (executing program) 2021/02/03 18:46:50 fetching corpus: 17011, signal 593886/648539 (executing program) 2021/02/03 18:46:50 fetching corpus: 17061, signal 594182/648539 (executing program) 2021/02/03 18:46:50 fetching corpus: 17111, signal 594567/648542 (executing program) 2021/02/03 18:46:50 fetching corpus: 17161, signal 595044/648542 (executing program) 2021/02/03 18:46:50 fetching corpus: 17211, signal 595408/648542 (executing program) 2021/02/03 18:46:50 fetching corpus: 17261, signal 595820/648542 (executing program) 2021/02/03 18:46:50 fetching corpus: 17311, signal 596171/648542 (executing program) 2021/02/03 18:46:51 fetching corpus: 17361, signal 596699/648542 (executing program) 2021/02/03 18:46:51 fetching corpus: 17411, signal 597347/648543 (executing program) 2021/02/03 18:46:51 fetching corpus: 17461, signal 597758/648543 (executing program) 2021/02/03 18:46:51 fetching corpus: 17511, signal 598370/648544 (executing program) 2021/02/03 18:46:51 fetching corpus: 17561, signal 598799/648544 (executing program) 2021/02/03 18:46:51 fetching corpus: 17611, signal 599203/648544 (executing program) 2021/02/03 18:46:51 fetching corpus: 17661, signal 599576/648544 (executing program) 2021/02/03 18:46:52 fetching corpus: 17711, signal 600087/648551 (executing program) 2021/02/03 18:46:52 fetching corpus: 17761, signal 600388/648552 (executing program) 2021/02/03 18:46:52 fetching corpus: 17811, signal 600736/648552 (executing program) 2021/02/03 18:46:52 fetching corpus: 17861, signal 601154/648552 (executing program) 2021/02/03 18:46:52 fetching corpus: 17911, signal 601560/648552 (executing program) 2021/02/03 18:46:52 fetching corpus: 17961, signal 601903/648569 (executing program) 2021/02/03 18:46:52 fetching corpus: 18011, signal 602505/648569 (executing program) 2021/02/03 18:46:53 fetching corpus: 18061, signal 602845/648569 (executing program) 2021/02/03 18:46:53 fetching corpus: 18111, signal 603294/648569 (executing program) 2021/02/03 18:46:53 fetching corpus: 18161, signal 603651/648570 (executing program) 2021/02/03 18:46:53 fetching corpus: 18211, signal 603950/648571 (executing program) 2021/02/03 18:46:53 fetching corpus: 18261, signal 604375/648571 (executing program) 2021/02/03 18:46:54 fetching corpus: 18311, signal 604687/648575 (executing program) 2021/02/03 18:46:54 fetching corpus: 18361, signal 604954/648588 (executing program) 2021/02/03 18:46:54 fetching corpus: 18411, signal 605248/648598 (executing program) 2021/02/03 18:46:54 fetching corpus: 18461, signal 605731/648598 (executing program) 2021/02/03 18:46:54 fetching corpus: 18511, signal 606140/648600 (executing program) 2021/02/03 18:46:54 fetching corpus: 18561, signal 606574/648602 (executing program) 2021/02/03 18:46:54 fetching corpus: 18611, signal 606981/648602 (executing program) 2021/02/03 18:46:55 fetching corpus: 18661, signal 607416/648605 (executing program) 2021/02/03 18:46:55 fetching corpus: 18711, signal 607722/648618 (executing program) 2021/02/03 18:46:55 fetching corpus: 18761, signal 608238/648618 (executing program) 2021/02/03 18:46:55 fetching corpus: 18811, signal 608806/648618 (executing program) 2021/02/03 18:46:55 fetching corpus: 18861, signal 609187/648618 (executing program) 2021/02/03 18:46:55 fetching corpus: 18911, signal 609488/648619 (executing program) 2021/02/03 18:46:56 fetching corpus: 18961, signal 609899/648619 (executing program) 2021/02/03 18:46:56 fetching corpus: 19011, signal 610332/648620 (executing program) 2021/02/03 18:46:56 fetching corpus: 19061, signal 610737/648620 (executing program) 2021/02/03 18:46:56 fetching corpus: 19111, signal 611155/648620 (executing program) 2021/02/03 18:46:56 fetching corpus: 19161, signal 611532/648620 (executing program) 2021/02/03 18:46:57 fetching corpus: 19211, signal 611783/648620 (executing program) 2021/02/03 18:46:57 fetching corpus: 19261, signal 612118/648644 (executing program) 2021/02/03 18:46:57 fetching corpus: 19311, signal 612528/648644 (executing program) 2021/02/03 18:46:58 fetching corpus: 19359, signal 613003/648644 (executing program) 2021/02/03 18:46:58 fetching corpus: 19409, signal 613579/648646 (executing program) 2021/02/03 18:46:58 fetching corpus: 19459, signal 613995/648646 (executing program) 2021/02/03 18:46:58 fetching corpus: 19509, signal 614578/648646 (executing program) 2021/02/03 18:46:58 fetching corpus: 19559, signal 614859/648647 (executing program) 2021/02/03 18:46:58 fetching corpus: 19609, signal 615127/648647 (executing program) 2021/02/03 18:46:58 fetching corpus: 19659, signal 615496/648652 (executing program) 2021/02/03 18:46:59 fetching corpus: 19709, signal 615830/648675 (executing program) 2021/02/03 18:46:59 fetching corpus: 19759, signal 616193/648675 (executing program) 2021/02/03 18:46:59 fetching corpus: 19809, signal 616699/648675 (executing program) 2021/02/03 18:46:59 fetching corpus: 19859, signal 617119/648682 (executing program) 2021/02/03 18:46:59 fetching corpus: 19909, signal 617443/648683 (executing program) 2021/02/03 18:46:59 fetching corpus: 19959, signal 617752/648683 (executing program) 2021/02/03 18:46:59 fetching corpus: 20009, signal 618294/648685 (executing program) 2021/02/03 18:47:00 fetching corpus: 20059, signal 618820/648686 (executing program) 2021/02/03 18:47:00 fetching corpus: 20109, signal 619329/648686 (executing program) 2021/02/03 18:47:00 fetching corpus: 20159, signal 619585/648686 (executing program) 2021/02/03 18:47:00 fetching corpus: 20209, signal 620069/648686 (executing program) 2021/02/03 18:47:00 fetching corpus: 20259, signal 620359/648686 (executing program) 2021/02/03 18:47:00 fetching corpus: 20309, signal 620788/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20359, signal 621117/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20409, signal 621424/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20459, signal 621880/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20509, signal 622179/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20559, signal 622551/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20609, signal 622883/648686 (executing program) 2021/02/03 18:47:01 fetching corpus: 20659, signal 623249/648686 (executing program) 2021/02/03 18:47:02 fetching corpus: 20709, signal 623664/648686 (executing program) 2021/02/03 18:47:02 fetching corpus: 20759, signal 624040/648686 (executing program) 2021/02/03 18:47:02 fetching corpus: 20809, signal 624432/648686 (executing program) 2021/02/03 18:47:02 fetching corpus: 20859, signal 624815/648690 (executing program) 2021/02/03 18:47:02 fetching corpus: 20909, signal 625368/648690 (executing program) 2021/02/03 18:47:02 fetching corpus: 20959, signal 625798/648690 (executing program) 2021/02/03 18:47:02 fetching corpus: 21009, signal 626202/648690 (executing program) 2021/02/03 18:47:03 fetching corpus: 21059, signal 626452/648690 (executing program) 2021/02/03 18:47:03 fetching corpus: 21109, signal 626899/648690 (executing program) 2021/02/03 18:47:03 fetching corpus: 21159, signal 627209/648690 (executing program) 2021/02/03 18:47:03 fetching corpus: 21209, signal 627585/648690 (executing program) 2021/02/03 18:47:03 fetching corpus: 21259, signal 627874/648713 (executing program) 2021/02/03 18:47:03 fetching corpus: 21309, signal 628318/648713 (executing program) 2021/02/03 18:47:03 fetching corpus: 21359, signal 628666/648749 (executing program) 2021/02/03 18:47:04 fetching corpus: 21409, signal 629021/648749 (executing program) 2021/02/03 18:47:04 fetching corpus: 21459, signal 629449/648753 (executing program) 2021/02/03 18:47:04 fetching corpus: 21509, signal 629764/648753 (executing program) 2021/02/03 18:47:04 fetching corpus: 21559, signal 630063/648753 (executing program) 2021/02/03 18:47:04 fetching corpus: 21609, signal 630338/648753 (executing program) 2021/02/03 18:47:04 fetching corpus: 21659, signal 630804/648753 (executing program) 2021/02/03 18:47:04 fetching corpus: 21709, signal 631102/648753 (executing program) 2021/02/03 18:47:05 fetching corpus: 21759, signal 631525/648753 (executing program) 2021/02/03 18:47:05 fetching corpus: 21809, signal 631903/648753 (executing program) 2021/02/03 18:47:05 fetching corpus: 21859, signal 632291/648753 (executing program) 2021/02/03 18:47:05 fetching corpus: 21909, signal 632767/648753 (executing program) 2021/02/03 18:47:05 fetching corpus: 21959, signal 633249/648753 (executing program) 2021/02/03 18:47:05 fetching corpus: 22009, signal 633658/648753 (executing program) 2021/02/03 18:47:06 fetching corpus: 22059, signal 633900/648754 (executing program) 2021/02/03 18:47:06 fetching corpus: 22109, signal 634322/648759 (executing program) 2021/02/03 18:47:06 fetching corpus: 22158, signal 634708/648759 (executing program) 2021/02/03 18:47:06 fetching corpus: 22208, signal 635165/648759 (executing program) 2021/02/03 18:47:06 fetching corpus: 22258, signal 635524/648773 (executing program) 2021/02/03 18:47:06 fetching corpus: 22308, signal 635983/648773 (executing program) 2021/02/03 18:47:06 fetching corpus: 22357, signal 636306/648773 (executing program) 2021/02/03 18:47:07 fetching corpus: 22407, signal 636680/648773 (executing program) 2021/02/03 18:47:07 fetching corpus: 22457, signal 636928/648784 (executing program) 2021/02/03 18:47:07 fetching corpus: 22507, signal 637347/648784 (executing program) 2021/02/03 18:47:07 fetching corpus: 22523, signal 637475/648784 (executing program) 2021/02/03 18:47:07 fetching corpus: 22523, signal 637475/648784 (executing program) 2021/02/03 18:47:10 starting 6 fuzzer processes 18:47:10 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) 18:47:10 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:47:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_int(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:47:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(r2, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x4e231000) shmctl$SHM_UNLOCK(r2, 0xc) 18:47:11 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) syzkaller login: [ 149.821226][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 149.994970][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 150.388979][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 150.698097][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 150.786029][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 150.796413][ T8416] IPVS: ftp: loaded support on port[0] = 21 18:47:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000004) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) dup2(r2, r3) [ 151.207712][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.221955][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.233168][ T8412] device bridge_slave_0 entered promiscuous mode [ 151.251516][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.258988][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.268261][ T8412] device bridge_slave_1 entered promiscuous mode [ 151.310843][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.319880][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.331590][ T8410] device bridge_slave_0 entered promiscuous mode [ 151.391517][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.401600][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.412532][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.428638][ T8410] device bridge_slave_1 entered promiscuous mode [ 151.465719][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.548672][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 151.568080][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.606593][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 151.621331][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.633677][ T8412] team0: Port device team_slave_0 added [ 151.659941][ T2938] Bluetooth: hci0: command 0x0409 tx timeout [ 151.688922][ T8412] team0: Port device team_slave_1 added [ 151.699383][ T8410] team0: Port device team_slave_0 added [ 151.736227][ T8410] team0: Port device team_slave_1 added [ 151.769134][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.776337][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.805046][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.885115][ T3142] Bluetooth: hci1: command 0x0409 tx timeout [ 151.899881][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.908449][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.934551][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.023530][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.040025][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.069258][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.096233][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.103736][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.135438][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.168776][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.176749][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.182764][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 152.191067][ T8414] device bridge_slave_0 entered promiscuous mode [ 152.232535][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.240513][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.249077][ T8414] device bridge_slave_1 entered promiscuous mode [ 152.261853][ T8412] device hsr_slave_0 entered promiscuous mode [ 152.271633][ T8412] device hsr_slave_1 entered promiscuous mode [ 152.304003][ T2938] Bluetooth: hci2: command 0x0409 tx timeout [ 152.426312][ T8410] device hsr_slave_0 entered promiscuous mode [ 152.430693][ T8756] IPVS: ftp: loaded support on port[0] = 21 [ 152.461578][ T8410] device hsr_slave_1 entered promiscuous mode [ 152.478621][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.493079][ T8410] Cannot create hsr debugfs directory [ 152.502709][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.516222][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.527429][ T8416] device bridge_slave_0 entered promiscuous mode [ 152.562574][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.589793][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.605361][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 152.614581][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.621742][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.630962][ T8416] device bridge_slave_1 entered promiscuous mode [ 152.746614][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.772469][ T8414] team0: Port device team_slave_0 added [ 152.788470][ T8414] team0: Port device team_slave_1 added [ 152.799191][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.912775][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.922753][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.952750][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.988266][ T8416] team0: Port device team_slave_0 added [ 153.002330][ T8416] team0: Port device team_slave_1 added [ 153.037761][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.045482][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.073060][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.259055][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.271418][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.306152][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.347806][ T8414] device hsr_slave_0 entered promiscuous mode [ 153.356202][ T8414] device hsr_slave_1 entered promiscuous mode [ 153.372335][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.383284][ T8414] Cannot create hsr debugfs directory [ 153.406786][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.414420][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.442816][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.462923][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 153.602935][ T8416] device hsr_slave_0 entered promiscuous mode [ 153.630396][ T8416] device hsr_slave_1 entered promiscuous mode [ 153.638681][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.650870][ T8416] Cannot create hsr debugfs directory [ 153.728967][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 153.870290][ T8756] chnl_net:caif_netlink_parms(): no params data found [ 153.885164][ T2938] Bluetooth: hci4: command 0x0409 tx timeout [ 153.906784][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.914734][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.922582][ T8639] device bridge_slave_0 entered promiscuous mode [ 153.957046][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.965356][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.973607][ T8639] device bridge_slave_1 entered promiscuous mode [ 153.975499][ T2938] Bluetooth: hci1: command 0x041b tx timeout [ 153.993270][ T8412] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.075421][ T8412] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 154.120485][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.130085][ T8412] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 154.181014][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.208488][ T8412] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 154.273518][ T8639] team0: Port device team_slave_0 added [ 154.319134][ T8639] team0: Port device team_slave_1 added [ 154.338658][ T8756] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.348657][ T8756] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.357402][ T8756] device bridge_slave_0 entered promiscuous mode [ 154.364271][ T3142] Bluetooth: hci2: command 0x041b tx timeout [ 154.375144][ T2938] Bluetooth: hci5: command 0x0409 tx timeout [ 154.404968][ T8756] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.412129][ T8756] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.421044][ T8756] device bridge_slave_1 entered promiscuous mode [ 154.448864][ T8410] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 154.459928][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.469863][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.497386][ T8639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.515743][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.522750][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.549705][ T8639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.576399][ T8410] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 154.591118][ T8410] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 154.606123][ T8756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.643949][ T8410] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.679354][ T8756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.703993][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 154.715598][ T8414] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.782340][ T8639] device hsr_slave_0 entered promiscuous mode [ 154.789768][ T8639] device hsr_slave_1 entered promiscuous mode [ 154.797963][ T8639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.806097][ T8639] Cannot create hsr debugfs directory [ 154.829986][ T8756] team0: Port device team_slave_0 added [ 154.836891][ T8414] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.857527][ T8414] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.877792][ T8756] team0: Port device team_slave_1 added [ 154.927827][ T8414] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.940164][ T8756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.949120][ T8756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.976277][ T8756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.000675][ T8756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.009350][ T8756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.036458][ T8756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.143755][ T8756] device hsr_slave_0 entered promiscuous mode [ 155.151408][ T8756] device hsr_slave_1 entered promiscuous mode [ 155.159975][ T8756] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.168540][ T8756] Cannot create hsr debugfs directory [ 155.253310][ T8416] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 155.314673][ T8416] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 155.343179][ T8416] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 155.411060][ T8416] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 155.472758][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.621827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.639118][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.662171][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.724237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.741956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.751242][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.758671][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.772677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.813668][ T2938] Bluetooth: hci0: command 0x040f tx timeout [ 155.828657][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.838285][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.848596][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.855877][ T8792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.897682][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.919720][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.929886][ T8639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.964539][ T3142] Bluetooth: hci4: command 0x041b tx timeout [ 155.995904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.020794][ T8639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.044095][ T3142] Bluetooth: hci1: command 0x040f tx timeout [ 156.050660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.067722][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.080984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.094552][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.103088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.112064][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.121726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.159678][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.176580][ T8639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.192490][ T8639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.256169][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.268443][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.279050][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.286634][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.298014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.308624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.319572][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.331792][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.345589][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.366372][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.392040][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.410187][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.425116][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.443178][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.454064][ T8792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.474624][ T3142] Bluetooth: hci5: command 0x041b tx timeout [ 156.481553][ T3142] Bluetooth: hci2: command 0x040f tx timeout [ 156.492932][ T8756] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.583033][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.606417][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.651279][ T8756] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.727148][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.741710][ T8756] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.768023][ T3142] Bluetooth: hci3: command 0x040f tx timeout [ 156.774726][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.776050][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.797213][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.812299][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.825288][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.856324][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.883593][ T8756] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.934502][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.943571][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.958192][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.967649][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.982596][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.994542][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.003955][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.011279][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.026440][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.038835][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.051070][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.078308][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.103054][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.120467][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.131459][ T3142] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.139370][ T3142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.148746][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.168239][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.202054][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.213041][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.228580][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.289443][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.303528][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.349134][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.359444][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.370342][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.380678][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.390440][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.400096][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.409667][ T3142] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.416862][ T3142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.425510][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.434587][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.442955][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.451879][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.471124][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.492393][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.545917][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.566046][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.584599][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.593542][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.624964][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.640676][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.656424][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.664314][ T8792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.679002][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.688376][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.699432][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.789825][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.803604][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.816817][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.828319][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.888191][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 157.897419][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.910952][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.922118][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.930839][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.939597][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.952411][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.961211][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.971758][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.001709][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.017159][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.033715][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.044098][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 158.045626][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.070943][ T8412] device veth0_vlan entered promiscuous mode [ 158.095759][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.108311][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.125265][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 158.150663][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.163120][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.182159][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.210734][ T8412] device veth1_vlan entered promiscuous mode [ 158.227017][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.332231][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.346522][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.361583][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.379489][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.395932][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.404629][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.449368][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.474507][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.482206][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.498506][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.509358][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.527267][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.530640][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 158.541802][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 158.572556][ T8756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.596725][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.606534][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.616840][ T2938] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.624153][ T2938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.633344][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.643173][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.652776][ T2938] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.660056][ T2938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.702773][ T8412] device veth0_macvtap entered promiscuous mode [ 158.731796][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.741032][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.750948][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.760110][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.769944][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.779584][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.790101][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.800038][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.808837][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.819178][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.828763][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.837950][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.845028][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 158.855279][ T8412] device veth1_macvtap entered promiscuous mode [ 158.878095][ T8756] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.891028][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.902143][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.912072][ T8414] device veth0_vlan entered promiscuous mode [ 158.950898][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.963033][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.973645][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.986070][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.997123][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.008023][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.021468][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.031658][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.050924][ T8410] device veth0_vlan entered promiscuous mode [ 159.091580][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.101797][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.113575][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.125214][ T3142] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.132681][ T3142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.142455][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.153400][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.165784][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.187526][ T8410] device veth1_vlan entered promiscuous mode [ 159.222515][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.232504][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.246944][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.256907][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.285996][ T8414] device veth1_vlan entered promiscuous mode [ 159.332919][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.347416][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.363161][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.371589][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.401938][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.410606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.428857][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.443702][ T8639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.492623][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.531327][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.541866][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.555364][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.570908][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.581278][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.600335][ T8416] device veth0_vlan entered promiscuous mode [ 159.652781][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.662690][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.672996][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.692530][ T8412] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.704074][ T8412] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.713183][ T8412] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.725222][ T8412] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.751511][ T8416] device veth1_vlan entered promiscuous mode [ 159.778514][ T8410] device veth0_macvtap entered promiscuous mode [ 159.797034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.811833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.823147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.838447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.847603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.855863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.866557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.876332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.886617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.898939][ T8414] device veth0_macvtap entered promiscuous mode [ 159.917946][ T8410] device veth1_macvtap entered promiscuous mode [ 159.939992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.949254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.958859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.971177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.980030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.989613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.006137][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.023025][ T8414] device veth1_macvtap entered promiscuous mode [ 160.061122][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.070228][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.101247][ T8756] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.115642][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.128224][ T8792] Bluetooth: hci4: command 0x0419 tx timeout [ 160.148052][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.157867][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.181151][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.201797][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.219835][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.230297][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.241407][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.255491][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.267041][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.279852][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.329270][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.343737][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.356515][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.367443][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.379827][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.392418][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.407453][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.476447][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.486369][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.503171][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.521952][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.544167][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.568430][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.579147][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.590415][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.603382][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.611440][ T3142] Bluetooth: hci5: command 0x0419 tx timeout [ 160.642866][ T8414] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.666897][ T8414] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.684586][ T8414] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.693363][ T8414] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.721507][ T8416] device veth0_macvtap entered promiscuous mode [ 160.735524][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.744211][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.756023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.770860][ T8410] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.784725][ T8410] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.793616][ T8410] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.803483][ T8410] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.836304][ T8756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.868493][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.880657][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.889562][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.899913][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.923183][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.941381][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.969444][ T8416] device veth1_macvtap entered promiscuous mode [ 160.995393][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.016493][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.167830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.169419][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.177744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.202071][ T8639] device veth0_vlan entered promiscuous mode [ 161.221548][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.247394][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.280108][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.291702][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.303780][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.322618][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.335158][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.348576][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.365972][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.384583][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.392603][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.401567][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.412194][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.443304][ T8639] device veth1_vlan entered promiscuous mode [ 161.483689][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.506661][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.519550][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.531496][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.542442][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.555418][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.586247][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.646029][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.674804][ C1] hrtimer: interrupt took 24277 ns [ 161.677718][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.695047][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.706231][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.751861][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.797912][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.889378][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.889833][ T8416] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.906605][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.939584][ T8416] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.971611][ T8416] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.997809][ T8416] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.045111][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.150757][ T194] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.176071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.212488][ T194] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.246513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.373428][ T8756] device veth0_vlan entered promiscuous mode [ 162.402763][ T8639] device veth0_macvtap entered promiscuous mode 18:47:24 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 162.422193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.435335][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.455311][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.476401][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.486161][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.510512][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.560737][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.568061][ T8639] device veth1_macvtap entered promiscuous mode [ 162.569158][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.605809][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.623788][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.627396][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.666269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.705024][ T8756] device veth1_vlan entered promiscuous mode 18:47:24 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 162.803285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.817570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.845255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.900606][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.939132][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.959378][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.993964][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.007462][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.029043][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.050877][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.094023][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.109913][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.124805][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.175948][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.206278][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.233756][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.277368][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.351587][ T8756] device veth0_macvtap entered promiscuous mode [ 163.414394][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.455592][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.522411][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.594726][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.693928][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.743941][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.772829][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.783436][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.802084][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.842715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.869306][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:47:26 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) [ 163.896030][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.916040][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.946559][ T8639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.968774][ T8639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:47:26 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 164.008622][ T8639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.034161][ T8639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.076740][ T139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.078556][ T8756] device veth1_macvtap entered promiscuous mode [ 164.101698][ T139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.104469][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.133381][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.152216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.386468][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:47:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_int(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 164.473212][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.546974][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.630639][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.692684][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.741467][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.832559][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.939809][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.965621][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.977254][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.992079][ T8756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.018262][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.046279][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.147462][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.173574][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.200534][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.236657][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.258452][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.271993][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.284802][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.297186][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.309933][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.322313][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.383749][ T8756] batman_adv: batadv0: Interface activated: batadv_slave_1 18:47:27 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) [ 165.443376][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.483283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:47:27 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) [ 165.570115][ T8756] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.581748][ T8756] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.591773][ T8756] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.601879][ T8756] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.643190][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.676330][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:47:27 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 165.855504][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.037810][ T300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.142907][ T300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:47:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_int(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:47:28 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) [ 166.320622][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.605625][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.621466][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.756344][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.822206][ T300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.864689][ T300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.021459][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.060773][ T9907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:47:29 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000004) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) dup2(r2, r3) 18:47:29 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) 18:47:29 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:47:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$cgroup_int(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 18:47:29 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:29 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) [ 167.712619][ T9925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:47:30 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000004) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) dup2(r2, r3) 18:47:30 executing program 4: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:30 executing program 1: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x10c, 0x7, 0x7f, "0b3b2e062f4e48d4579f6b92535459ea", "0e19e985dc13fa618ab130b5daa39bb4633ba130ec8d21016db31e518fe42a20824177bddaf1f3069f6ae3a36e50fdef601787f4049511fec73a39cf20eceecb2756c30faa24864a062e39eb2bc750f4d618224cfc8e631959b2dc6634816e06007da1931871fe3a581adeba3f602619c7d0e894b88e437663999ef8c6b8f5b6a2f5a8e3256ac4fbc022ac0491cbf450a84c0b73c1cf3e0f2be6617e30ad82c9dbe7fdf6ff8c4db0b7f82443cc500a871829485f5ab6684734888f10687a6f772475fe1c0c4ff1290a5abc75e40a77acee45fed4164c4ae520a97d15ed8dc0bd1c1bd3b36849befe7c58db62bf383f0abb8003c7cb013a"}, 0x10c, 0x1) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='!\\\xd6\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000700)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount$fuse(0x0, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000180)='fuse\x00', 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x9, 0xb8800) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="c618958217ef77a140b1a745c1", 0xd}, {&(0x7f0000000440)="2f227514063b53f9b9e779d9f3c625d870f1ec3ac487f85329d7c6df2c3c7264de5e8cc4716484ebb69344ee5c955c4bf3d6c36df28cf6006e21e4f158800cd97e79b783b7ecf6e3b88a4e28564732b774c92fed9fa49d4aef056619200f236884e82c9d1428e9b6e1a07bba6d7debcadfa27e5a76e5b047456601e0df8aee61db9656ff5a6bef9dad8b95813928cdb30a0412eb65ab9442f544f6eede6933d584ddb863bef750dd985adb37e1750e4ffbfb8e9eb421f840e3abbf82772184e14a9d0c7a451164fa876ccf6d", 0xcc}], 0x2, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000000, 0x7) 18:47:30 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:47:30 executing program 0: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:30 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000004) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) dup2(r2, r3) 18:47:31 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:31 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:47:31 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0xfffffffffffffff9) 18:47:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x6000600) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xa8, 0x80ffff}) 18:47:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 18:47:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8}]}, 0x140}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000280)={0x4, 0x7, [0x20, 0x625, 0x3ef6, 0x3ff, 0x1], 0x1ff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000200210000000008001b0000000000"], 0x28}}, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x1000000, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x18ed}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1f}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xffffffffffffff11}}], [{@subj_role={'subj_role', 0x3d, 'ecb(cipher_null)\x00'}}, {@uid_eq={'uid'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']'}}]}) pipe(&(0x7f0000000100)) finit_module(0xffffffffffffffff, 0x0, 0x7) [ 169.662994][ T9979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:47:31 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0xfffffffffffffff9) [ 169.755318][ T9978] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 169.982347][ T9998] bpf: Bad value for 'mode' 18:47:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000400)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="e694aa9701bfd651b7", 0x9, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29cc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x13, 0x48000038, r2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b483c7f922b3f1e0b02bd67aa03059bcecc7a9542518a07e758044ab4ea6f7ae55d88fecf90b097507bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:47:32 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x7f, 0x4) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) keyctl$link(0x8, r3, r1) tkill(r0, 0x31) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r4, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f0000001580)}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001740)="da", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002b40)='`', 0x1}, {&(0x7f0000002bc0)='K', 0x1}, {&(0x7f0000002cc0)='X', 0x1}, {0x0}, {&(0x7f0000000480)="002fb134fe355685d8961e9912a1e9d3119bb3c2fb1adcb939ba2be851c8faa1a0e82fe2070007e40ef56857c6f062d753ced71d61f4ac5ebc1454dd38f774a9c8f42b85cf351580d17f44763b5b3ea486764d5cda4316099910580b", 0x5c}, {&(0x7f0000000000)='~', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003140)}, {&(0x7f0000003180)='O', 0x1}, {&(0x7f0000003200)="df", 0x1}, {&(0x7f00000032c0)="b5", 0x1}, {&(0x7f0000000180)}], 0x5}}], 0x4, 0x60c5840) 18:47:33 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) chdir(0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x0, @empty, 0x4e20, 0x1, 'sh\x00'}, 0x2c) creat(0x0, 0x90) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0xff, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x4200, 0x16d) fchdir(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0xade) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r3) 18:47:33 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) read(r1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000006ffc), 0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x60) sendto$packet(0xffffffffffffffff, &(0x7f0000000580)="cc", 0x1, 0x0, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0xf1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="114b568f9bea70009079073ea14e25c2a994b5e8afa0d46277240a6188dff1929b8349fe81178cba7609a7c5d21baa5fc84a1529903ab9f2d64348d57b0daa3a4b614e111c36e404", 0x48, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}], 0x1, 0xc5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="30fced59028a3dc690548eb07adb07a9ea423d034cbe31006816bb39f95c9950874b6a2f471bba0e422311b90cc2cc8b9d70c15d0139b569c48aa5b3f7c5863e1ba3ae24b76f791787e6edef02e3d038d5c88ee288ef5cd76a33cfbca3ec93d8e376a98a5eccfc3b2fe30b848d6709e4e6ec68935ed32c943a019cd8ef8a128e950ad5ed29b60bfa73b727fdd6f9c6f059f6600edf51df96d89d84a94286f15f98eb3ab7a03c3c23f7551aa3733b7513235a33d281cc8c63883733eedd2dfabb7eec05854f8078c0d7153b09790e4418b089f1b0902b0e27047163267da3696a879a", 0xe2}], 0x1, 0x2, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) 18:47:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) [ 171.447585][ T36] audit: type=1804 audit(1612378053.517:2): pid=10028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159953274/syzkaller.1ycyL4/5/bus" dev="sda1" ino=14213 res=1 errno=0 [ 171.633349][ T36] audit: type=1804 audit(1612378053.627:3): pid=10031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159953274/syzkaller.1ycyL4/5/file0" dev="sda1" ino=14212 res=1 errno=0 [ 171.794854][ T36] audit: type=1804 audit(1612378053.687:4): pid=10031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159953274/syzkaller.1ycyL4/5/file0" dev="sda1" ino=14212 res=1 errno=0 [ 172.026232][ T36] audit: type=1804 audit(1612378053.687:5): pid=10031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir159953274/syzkaller.1ycyL4/5/bus" dev="sda1" ino=14213 res=1 errno=0 [ 172.028735][T10035] ================================================================== [ 172.059586][T10035] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 172.066714][T10035] Read of size 8 at addr ffff88801c09cd68 by task systemd-cgroups/10035 [ 172.075129][T10035] [ 172.077479][T10035] CPU: 0 PID: 10035 Comm: systemd-cgroups Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 172.087580][T10035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.097663][T10035] Call Trace: [ 172.100950][T10035] dump_stack+0x107/0x163 [ 172.105303][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.109994][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.114681][T10035] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 172.121722][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.126420][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.131120][T10035] kasan_report.cold+0x7c/0xd8 [ 172.135905][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.140604][T10035] uprobe_mmap+0xdbb/0x1080 [ 172.145160][T10035] ? do_raw_spin_unlock+0x171/0x230 [ 172.150408][T10035] ? uprobe_apply+0x130/0x130 [ 172.155093][T10035] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 172.161363][T10035] mmap_region+0x56c/0x1730 [ 172.165928][T10035] ? get_unmapped_area+0x2ae/0x3d0 [ 172.171060][T10035] do_mmap+0xcff/0x11d0 [ 172.175253][T10035] vm_mmap_pgoff+0x1b7/0x290 [ 172.179905][T10035] ? randomize_stack_top+0x100/0x100 [ 172.185211][T10035] ? __fget_files+0x288/0x3d0 [ 172.189912][T10035] ksys_mmap_pgoff+0x49c/0x620 [ 172.194716][T10035] ? mlock_future_check+0x120/0x120 [ 172.199935][T10035] ? syscall_enter_from_user_mode+0x1d/0x50 [ 172.205854][T10035] do_syscall_64+0x2d/0x70 [ 172.210297][T10035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.216417][T10035] RIP: 0033:0x7f491856e30a [ 172.220888][T10035] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 172.240508][T10035] RSP: 002b:00007ffee960da38 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 172.248939][T10035] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f491856e30a [ 172.256939][T10035] RDX: 0000000000000005 RSI: 00000000002082a0 RDI: 0000000000000000 [ 172.265031][T10035] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.273100][T10035] R10: 0000000000000802 R11: 0000000000000246 R12: 0000000000000000 [ 172.281094][T10035] R13: 00000000002082a0 R14: 0000000000000802 R15: 0000000000000000 [ 172.289282][T10035] [ 172.292347][T10035] Allocated by task 10028: [ 172.296795][T10035] kasan_save_stack+0x1b/0x40 [ 172.301482][T10035] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 172.307337][T10035] __uprobe_register+0x19c/0x850 [ 172.312293][T10035] probe_event_enable+0x357/0xa00 [ 172.317430][T10035] trace_uprobe_register+0x443/0x880 [ 172.322735][T10035] perf_trace_event_init+0x549/0xa20 [ 172.328124][T10035] perf_uprobe_init+0x16f/0x210 [ 172.333038][T10035] perf_uprobe_event_init+0xff/0x1c0 [ 172.338362][T10035] perf_try_init_event+0x12a/0x560 [ 172.343507][T10035] perf_event_alloc.part.0+0xe3b/0x3960 [ 172.349084][T10035] __do_sys_perf_event_open+0x647/0x2e60 [ 172.354735][T10035] do_syscall_64+0x2d/0x70 [ 172.359289][T10035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.365230][T10035] [ 172.367650][T10035] Freed by task 10028: [ 172.371718][T10035] kasan_save_stack+0x1b/0x40 [ 172.376407][T10035] kasan_set_track+0x1c/0x30 [ 172.381029][T10035] kasan_set_free_info+0x20/0x30 [ 172.385997][T10035] ____kasan_slab_free.part.0+0xe1/0x110 [ 172.391643][T10035] slab_free_freelist_hook+0x82/0x1d0 [ 172.397040][T10035] kfree+0xe5/0x7b0 [ 172.400925][T10035] put_uprobe+0x13b/0x190 [ 172.405399][T10035] uprobe_apply+0xfc/0x130 [ 172.409831][T10035] trace_uprobe_register+0x5c9/0x880 [ 172.415150][T10035] perf_trace_event_init+0x17a/0xa20 [ 172.420467][T10035] perf_uprobe_init+0x16f/0x210 [ 172.425344][T10035] perf_uprobe_event_init+0xff/0x1c0 [ 172.430638][T10035] perf_try_init_event+0x12a/0x560 [ 172.435779][T10035] perf_event_alloc.part.0+0xe3b/0x3960 [ 172.441354][T10035] __do_sys_perf_event_open+0x647/0x2e60 [ 172.447011][T10035] do_syscall_64+0x2d/0x70 [ 172.451472][T10035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.457387][T10035] [ 172.459726][T10035] The buggy address belongs to the object at ffff88801c09cc00 [ 172.459726][T10035] which belongs to the cache kmalloc-512 of size 512 [ 172.473833][T10035] The buggy address is located 360 bytes inside of [ 172.473833][T10035] 512-byte region [ffff88801c09cc00, ffff88801c09ce00) [ 172.487202][T10035] The buggy address belongs to the page: [ 172.492857][T10035] page:0000000043ad0a29 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1c09c [ 172.503018][T10035] head:0000000043ad0a29 order:1 compound_mapcount:0 [ 172.509635][T10035] flags: 0xfff00000010200(slab|head) [ 172.514957][T10035] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 172.523555][T10035] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 172.532189][T10035] page dumped because: kasan: bad access detected [ 172.538609][T10035] [ 172.540946][T10035] Memory state around the buggy address: [ 172.546596][T10035] ffff88801c09cc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 172.554753][T10035] ffff88801c09cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 172.562829][T10035] >ffff88801c09cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 172.570912][T10035] ^ [ 172.578562][T10035] ffff88801c09cd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 172.586628][T10035] ffff88801c09ce00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 172.594702][T10035] ================================================================== [ 172.602789][T10035] Disabling lock debugging due to kernel taint [ 172.611149][T10035] Kernel panic - not syncing: panic_on_warn set ... [ 172.617964][T10035] CPU: 0 PID: 10035 Comm: systemd-cgroups Tainted: G B 5.11.0-rc6-next-20210203-syzkaller #0 [ 172.629446][T10035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.639532][T10035] Call Trace: [ 172.642843][T10035] dump_stack+0x107/0x163 [ 172.647190][T10035] ? uprobe_mmap+0xd90/0x1080 [ 172.651885][T10035] panic+0x306/0x73d [ 172.655794][T10035] ? __warn_printk+0xf3/0xf3 [ 172.660415][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.665149][T10035] ? trace_hardirqs_on+0x38/0x1c0 [ 172.670206][T10035] ? trace_hardirqs_on+0x51/0x1c0 [ 172.675257][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.679959][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.684662][T10035] end_report.cold+0x5a/0x5a [ 172.689261][T10035] kasan_report.cold+0x6a/0xd8 [ 172.694037][T10035] ? uprobe_mmap+0xdbb/0x1080 [ 172.698763][T10035] uprobe_mmap+0xdbb/0x1080 [ 172.703286][T10035] ? do_raw_spin_unlock+0x171/0x230 [ 172.709031][T10035] ? uprobe_apply+0x130/0x130 [ 172.713896][T10035] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 172.720191][T10035] mmap_region+0x56c/0x1730 [ 172.724707][T10035] ? get_unmapped_area+0x2ae/0x3d0 [ 172.729835][T10035] do_mmap+0xcff/0x11d0 [ 172.734015][T10035] vm_mmap_pgoff+0x1b7/0x290 [ 172.738637][T10035] ? randomize_stack_top+0x100/0x100 [ 172.743950][T10035] ? __fget_files+0x288/0x3d0 [ 172.748681][T10035] ksys_mmap_pgoff+0x49c/0x620 [ 172.753520][T10035] ? mlock_future_check+0x120/0x120 [ 172.758767][T10035] ? syscall_enter_from_user_mode+0x1d/0x50 [ 172.764699][T10035] do_syscall_64+0x2d/0x70 [ 172.769133][T10035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 172.775068][T10035] RIP: 0033:0x7f491856e30a [ 172.779647][T10035] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 172.799317][T10035] RSP: 002b:00007ffee960da38 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 172.808051][T10035] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f491856e30a [ 172.816069][T10035] RDX: 0000000000000005 RSI: 00000000002082a0 RDI: 0000000000000000 [ 172.824082][T10035] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 172.832123][T10035] R10: 0000000000000802 R11: 0000000000000246 R12: 0000000000000000 [ 172.840209][T10035] R13: 00000000002082a0 R14: 0000000000000802 R15: 0000000000000000 [ 172.848657][T10035] Kernel Offset: disabled [ 172.853045][T10035] Rebooting in 86400 seconds..