Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. 2020/02/11 02:48:21 fuzzer started 2020/02/11 02:48:23 dialing manager at 10.128.0.105:43641 2020/02/11 02:48:23 syscalls: 2904 2020/02/11 02:48:23 code coverage: enabled 2020/02/11 02:48:23 comparison tracing: enabled 2020/02/11 02:48:23 extra coverage: enabled 2020/02/11 02:48:23 setuid sandbox: enabled 2020/02/11 02:48:23 namespace sandbox: enabled 2020/02/11 02:48:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/11 02:48:23 fault injection: enabled 2020/02/11 02:48:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/11 02:48:23 net packet injection: enabled 2020/02/11 02:48:23 net device setup: enabled 2020/02/11 02:48:23 concurrency sanitizer: enabled 2020/02/11 02:48:23 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.930877][ T7791] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/11 02:48:30 adding functions to KCSAN blacklist: 'ext4_free_inodes_count' 'generic_fillattr' 'pcpu_alloc' '__rb_insert_augmented' 'vm_area_dup' 'do_signal_stop' 'ext4_writepages' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_free_inode' 'add_timer' 'tick_nohz_idle_stop_tick' 'kauditd_thread' 'wbt_issue' 'copy_process' 'blk_mq_get_request' 'ktime_get_seconds' 'taskstats_exit' 'xas_clear_mark' 'tick_do_update_jiffies64' 'mod_timer' 'iput' '__rb_erase_color' 'ep_poll' 'ext4_has_free_clusters' 'blk_mq_sched_dispatch_requests' 'kcm_rfree' 'do_nanosleep' 'dd_has_work' 'poll_schedule_timeout' 'blk_mq_dispatch_rq_list' 'do_syslog' 'do_exit' 'shmem_file_read_iter' 'generic_write_end' 'ktime_get_real_seconds' 'alloc_pid' 'audit_log_start' 'echo_char' 'xas_find_marked' 'generic_file_read_iter' 'ext4_nonda_switch' 'tick_sched_do_timer' 'wbt_done' '__mark_inode_dirty' '__change_pid' 'tomoyo_supervisor' 'find_get_pages_range_tag' '__ext4_new_inode' 'run_timer_softirq' 'timer_clear_idle' 'lruvec_lru_size' 'shmem_getpage_gfp' 02:52:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:52:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) [ 318.187831][ T7797] IPVS: ftp: loaded support on port[0] = 21 [ 318.265193][ T7797] chnl_net:caif_netlink_parms(): no params data found [ 318.382530][ T7797] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.403349][ T7797] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.411088][ T7797] device bridge_slave_0 entered promiscuous mode [ 318.422736][ T7804] IPVS: ftp: loaded support on port[0] = 21 [ 318.430032][ T7797] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.440744][ T7797] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.449690][ T7797] device bridge_slave_1 entered promiscuous mode 02:52:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 318.485946][ T7797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.514813][ T7797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.583419][ T7804] chnl_net:caif_netlink_parms(): no params data found [ 318.610080][ T7797] team0: Port device team_slave_0 added [ 318.632761][ T7797] team0: Port device team_slave_1 added [ 318.666976][ T7797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.679427][ T7797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.718769][ T7797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.731626][ T7797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.746582][ T7797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.774060][ T7797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.803459][ T7804] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.810568][ T7804] bridge0: port 1(bridge_slave_0) entered disabled state 02:52:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 318.820125][ T7804] device bridge_slave_0 entered promiscuous mode [ 318.844801][ T7812] IPVS: ftp: loaded support on port[0] = 21 [ 318.857132][ T7797] device hsr_slave_0 entered promiscuous mode [ 318.914411][ T7797] device hsr_slave_1 entered promiscuous mode [ 318.959848][ T7804] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.973199][ T7804] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.982215][ T7804] device bridge_slave_1 entered promiscuous mode [ 319.029659][ T7815] IPVS: ftp: loaded support on port[0] = 21 [ 319.067215][ T7804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.095585][ T7804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:52:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 319.196457][ T7797] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 319.245378][ T7797] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 319.315316][ T7804] team0: Port device team_slave_0 added [ 319.324630][ T7797] netdevsim netdevsim0 netdevsim2: renamed from eth2 02:52:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5421, &(0x7f0000000040)={'veth1_vlan\x00', {0x2, 0x0, @multicast2}}) [ 319.399543][ T7818] IPVS: ftp: loaded support on port[0] = 21 [ 319.415855][ T7804] team0: Port device team_slave_1 added [ 319.425754][ T7812] chnl_net:caif_netlink_parms(): no params data found [ 319.436185][ T7797] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 319.515967][ T7804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.522937][ T7804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.548949][ T7804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.571363][ T7822] IPVS: ftp: loaded support on port[0] = 21 [ 319.581010][ T7815] chnl_net:caif_netlink_parms(): no params data found [ 319.590651][ T7804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.597993][ T7804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.624330][ T7804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.657574][ T7812] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.664694][ T7812] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.672214][ T7812] device bridge_slave_0 entered promiscuous mode [ 319.703321][ T7812] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.710494][ T7812] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.718263][ T7812] device bridge_slave_1 entered promiscuous mode [ 319.738837][ T7812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.784964][ T7804] device hsr_slave_0 entered promiscuous mode [ 319.833639][ T7804] device hsr_slave_1 entered promiscuous mode [ 319.893377][ T7804] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.916968][ T7812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.973503][ T7812] team0: Port device team_slave_0 added [ 319.982250][ T7812] team0: Port device team_slave_1 added [ 320.013759][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.020896][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.047029][ T7812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.060008][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.067181][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.093248][ T7812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.108648][ T7818] chnl_net:caif_netlink_parms(): no params data found [ 320.137914][ T7815] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.145244][ T7815] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.153048][ T7815] device bridge_slave_0 entered promiscuous mode [ 320.160206][ T7822] chnl_net:caif_netlink_parms(): no params data found [ 320.184709][ T7815] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.191948][ T7815] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.199872][ T7815] device bridge_slave_1 entered promiscuous mode [ 320.275690][ T7812] device hsr_slave_0 entered promiscuous mode [ 320.333671][ T7812] device hsr_slave_1 entered promiscuous mode [ 320.403376][ T7812] debugfs: Directory 'hsr0' with parent '/' already present! [ 320.418214][ T7797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.426615][ T7815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.455858][ T7815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.484314][ T7818] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.491530][ T7818] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.501337][ T7818] device bridge_slave_0 entered promiscuous mode [ 320.509697][ T7818] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.516860][ T7818] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.524564][ T7818] device bridge_slave_1 entered promiscuous mode [ 320.536139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.543877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.551766][ T7804] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 320.624575][ T7797] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.632589][ T7815] team0: Port device team_slave_0 added [ 320.646742][ T7804] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 320.715608][ T7804] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.757051][ T7815] team0: Port device team_slave_1 added [ 320.769893][ T7818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.779438][ T7804] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.841368][ T7818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.872959][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.882223][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.894160][ T7805] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.901215][ T7805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.911722][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.919911][ T7822] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.927062][ T7822] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.934817][ T7822] device bridge_slave_0 entered promiscuous mode [ 320.942090][ T7815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.949968][ T7815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.976280][ T7815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.987847][ T7815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.994864][ T7815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.021112][ T7815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.035927][ T7818] team0: Port device team_slave_0 added [ 321.050554][ T7812] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 321.104875][ T7822] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.111953][ T7822] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.119999][ T7822] device bridge_slave_1 entered promiscuous mode [ 321.138245][ T7822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.148204][ T7818] team0: Port device team_slave_1 added [ 321.154764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.163821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.172305][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.179511][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.187387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.204291][ T7812] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 321.245297][ T7812] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.300494][ T7812] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 321.356777][ T7822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.374786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.385631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.394568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.403225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.412253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.420969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.429674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.438561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.447118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.455582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.485338][ T7822] team0: Port device team_slave_0 added [ 321.496117][ T7818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.503818][ T7818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.531795][ T7818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.565149][ T7815] device hsr_slave_0 entered promiscuous mode [ 321.603792][ T7815] device hsr_slave_1 entered promiscuous mode [ 321.663527][ T7815] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.677940][ T7822] team0: Port device team_slave_1 added [ 321.694735][ T7818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.701794][ T7818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.730136][ T7818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.758074][ T7822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.765163][ T7822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.791295][ T7822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.804434][ T7822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.811538][ T7822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.838382][ T7822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.895712][ T7818] device hsr_slave_0 entered promiscuous mode [ 321.953666][ T7818] device hsr_slave_1 entered promiscuous mode [ 322.013528][ T7818] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.095015][ T7822] device hsr_slave_0 entered promiscuous mode [ 322.143786][ T7822] device hsr_slave_1 entered promiscuous mode [ 322.183399][ T7822] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.206848][ T7797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.216491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.224008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.311125][ T7812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.324428][ T7818] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 322.367277][ T7818] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 322.426956][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.435836][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.457772][ T7815] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 322.494625][ T7818] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 322.555097][ T7818] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 322.611044][ T7822] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 322.687253][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.695681][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.704577][ T7815] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 322.755390][ T7815] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 322.807227][ T7797] device veth0_vlan entered promiscuous mode [ 322.819495][ T7797] device veth1_vlan entered promiscuous mode [ 322.826763][ T7822] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 322.885732][ T7822] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 322.925129][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.932858][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.941172][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.949158][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.958655][ T7815] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 323.017093][ T7812] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.029833][ T7822] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.080595][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.089543][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.098037][ T2612] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.105159][ T2612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.121417][ T7797] device veth0_macvtap entered promiscuous mode [ 323.144670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.152569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.161778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.170790][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.177945][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.186233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.195241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.204045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.212606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.222636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.230890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.239504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.249909][ T7804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.260376][ T7797] device veth1_macvtap entered promiscuous mode [ 323.272497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.281779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.299031][ T7804] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.315681][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.323575][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.331377][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.339930][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.348972][ T2612] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.356066][ T2612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.364567][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.373039][ T2612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.407398][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.415533][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.424216][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.432792][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.439895][ T7826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.447901][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.456987][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.465945][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.474414][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.492790][ T7804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.504402][ T7804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.523771][ T7797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.535385][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.544129][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.552624][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.561977][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.570527][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.579081][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.587349][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.595662][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.604390][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.613150][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.621544][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.629899][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.638536][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.647003][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.657338][ T7815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.671489][ T7818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.684473][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.704009][ T7797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.718073][ T7818] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.729426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.737612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.745258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.756351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.765182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.772784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.782308][ T7815] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.796339][ T7822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.811555][ T7812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.820346][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.828184][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.836279][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.843960][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.851349][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.859937][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.868321][ T7805] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.875541][ T7805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.883514][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.892036][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.900449][ T7805] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.907563][ T7805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.919192][ T7804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.937946][ T7822] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.949153][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.957474][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.966841][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.975612][ T7819] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.982640][ T7819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.990512][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.999746][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.007457][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.015233][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.040044][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.049853][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.059609][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.068489][ T7826] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.075647][ T7826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.083835][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.092276][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.101057][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.110292][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.118826][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.127871][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.137019][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.151019][ T7818] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.161911][ T7818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.183395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.191831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.206387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.214802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.223034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.232015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.240815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.249562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.258028][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.265265][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.273219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.282264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.291157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.300006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.308836][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.315898][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.347488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.355723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.366822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.375155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.384204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.392725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.401466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.409829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.417956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.426908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.435517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.443934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.452505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.463068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.471378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.480195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.489705][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.497703][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.507414][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.521083][ T7812] device veth0_vlan entered promiscuous mode [ 324.531699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.542840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.551824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.560869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.569778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.577197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.594113][ T7822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.604583][ T7822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.626913][ T7812] device veth1_vlan entered promiscuous mode [ 324.637531][ T7818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.645387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.658317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.667486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.676374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.684787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.693014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.700858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.708452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.719657][ T7804] device veth0_vlan entered promiscuous mode [ 324.728840][ T7815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.739566][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.750856][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.772661][ T7804] device veth1_vlan entered promiscuous mode [ 324.795500][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.807312][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.815154][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.823914][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.833111][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.841734][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.850462][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.858137][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.886867][ T7822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.901742][ T7812] device veth0_macvtap entered promiscuous mode [ 324.916547][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.933807][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.941982][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.951058][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.959874][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.968708][ T7815] device veth0_vlan entered promiscuous mode [ 324.978618][ T7804] device veth0_macvtap entered promiscuous mode [ 324.987630][ T7804] device veth1_macvtap entered promiscuous mode [ 325.000053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.009840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.020115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.029420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.046237][ T7812] device veth1_macvtap entered promiscuous mode [ 325.055802][ T7815] device veth1_vlan entered promiscuous mode [ 325.067274][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.078985][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.089939][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.098661][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.122209][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.133545][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.145940][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.166470][ T7815] device veth0_macvtap entered promiscuous mode [ 325.181947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.202463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.224313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.232997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:52:43 executing program 0: [ 325.248744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.260045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.269002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.279331][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.291030][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.302691][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.312820][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.324088][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.334356][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:52:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="f127f57e35a73573fe136b32d1e9d1051215c3f12d8620049bf2f7c005f00145d54ab6c78b6f467be69f72d7f1db6ab24795", 0x32}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 325.345241][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.356937][ T7804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.392584][ T7822] device veth0_vlan entered promiscuous mode [ 325.408474][ T7815] device veth1_macvtap entered promiscuous mode [ 325.433470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.446854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.455888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.466995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.475851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.484750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.493726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.510490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.522442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.530948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.542702][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.554355][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.567079][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.577560][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.588975][ T7804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.603566][ T7822] device veth1_vlan entered promiscuous mode [ 325.611056][ T7818] device veth0_vlan entered promiscuous mode [ 325.618731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.643294][ C0] hrtimer: interrupt took 59105 ns [ 325.649096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.660776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.668971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.677398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.685374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.694391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.737969][ T7818] device veth1_vlan entered promiscuous mode [ 325.761482][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.775735][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 02:52:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320c) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xe8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="f127f57e35a73573fe136b32d1e9d1051215c3f12d8620049bf2f7c005f00145d54ab6c78b6f467be69f72d7f1db6ab24795", 0x32}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 325.794925][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.804003][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.813974][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.825387][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.849153][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.872271][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.893300][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.904009][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.916684][ T7815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.925807][ T7822] device veth0_macvtap entered promiscuous mode [ 325.938557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.951845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.960749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.976715][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 325.989666][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.002873][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.016132][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.026171][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.038699][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.050352][ T7815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.064357][ T7822] device veth1_macvtap entered promiscuous mode [ 326.080562][ T7818] device veth0_macvtap entered promiscuous mode 02:52:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000040)={0x18d5, 0x0, 0x1, 0x401}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) geteuid() bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4", 0xb) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r5, 0x0, 0x24000805) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)=ANY=[]) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x5, 0xb8a, 0x7, 0x0, 0x7fff}) [ 326.099089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.108003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.117063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.126057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.150716][ T7818] device veth1_macvtap entered promiscuous mode [ 326.162126][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.176185][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.186103][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.202702][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.216253][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.226950][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.240491][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.251093][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.262396][ T7822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.270382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.278770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.286839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.295607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.323567][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.344779][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.356098][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.366684][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.377357][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.388179][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.398751][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.409203][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.419099][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.429660][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.440472][ T7818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.449005][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.460336][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.470400][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.481338][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.491890][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.502470][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.512507][ T7822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.523064][ T7822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.534456][ T7822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.547437][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.557816][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.567614][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.580003][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.591159][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.602872][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.613142][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.623852][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.634389][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.644947][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.654883][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.665316][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.675304][ T7818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.685888][ T7818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.697156][ T7818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.713973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.722609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:52:44 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x1a, 0x2, &(0x7f0000000200)=@raw=[@initr0], 0x0, 0x3, 0xaf, &(0x7f0000000280)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x0, &(0x7f0000001740)=ANY=[@ANYPTR], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x74) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:52:45 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') r6 = getuid() write$FUSE_ENTRY(r5, &(0x7f00000000c0)={0x90, 0xffffffffffffffda, 0x8, {0x2, 0x1, 0x401, 0x3ff, 0x5, 0x2, {0x0, 0x7, 0x1, 0xa25, 0x200, 0x400, 0x40, 0x2, 0x3ff, 0xffffffff, 0x0, r6, 0xee01, 0x5, 0x2}}}, 0x90) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000140)=[{&(0x7f0000000200)="fd456cdac22afb363efc1d56a118d60a03b5411e6891339a02e1cba7b2b6252f6b5c9c4b96446fe8857d3a30ad949c557362f4738ed442d3cf1a18552ff8524ae28b10963d5052c7a8c1d418c535adbbbcc1d2702f303d7b3fb850a31e8c02db6f7a6c0ebed2556f2cdf0d86945fe6557d2d1fe40c70391a9e37474d09c5dd1e5b5d723fa8731a4d721d685ce40fb563875c1c94d3a11c4a8c543ec37b765e67d11a44e8b3205cb141b77b6951dc2e457960e3", 0xb3, 0x5}, {&(0x7f00000002c0)="a16f6fb7d6a2babb0d2a7ab33609e54bf3f84cfcff5874a13db93756cc63482d3dcdd270cf7a51a8fc21f42e54c84d2d773d17d4bd38de5c4a0d406f7f6cc9dbddb5e2f5b467af5ff812b80cc24bdfbacf57045ac5146edf37e66f0a2111e93727049e79836141cc89c258c659f00a3ad90f69bcc081a6fd58a426a3c4fa3227b34ee48675985559fa284a51a86beb6aebf914d3104993d3bc0dc0902eff22ab207d2695ae7bd4e25cf1f7087b13dec835c30096fb4631115901b3ba084ba4f621af4f36064f5a2d233c3a411c5e3083b51b0f5397d32964ac6fa4", 0xdb, 0x3}], 0xc0000, &(0x7f0000000480)=ANY=[@ANYBLOB]) finit_module(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:52:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7fff}) 02:52:45 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x1a, 0x0, &(0x7f0000000200), 0x0, 0x0, 0xaf, &(0x7f0000000280)=""/175, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:52:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) [ 327.472433][ T8050] x_tables: duplicate underflow at hook 2 02:52:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:52:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 02:52:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7fff}) 02:52:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7}, 0x7) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x2000, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) epoll_create1(0x80000) splice(r4, 0x0, r5, 0x0, 0x30005, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r6, &(0x7f00000000c0)={0x7}, 0x7) r7 = gettid() sched_rr_get_interval(r7, &(0x7f0000000040)) sched_rr_get_interval(r7, &(0x7f00000001c0)) capset(&(0x7f00001b4ff8)={0x19980330, r7}, &(0x7f000077ffe8)) syz_open_procfs(r7, &(0x7f00000011c0)='uid_map\x00') fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000100)={0x0, 0x1, 0xbe, 0x2, r7}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x30005, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r10, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000006000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="913d3eb01ff19d654b1be8c228c0d20e98aa6616eeebfe3ae318dc31a3bf985e89a75b0c67037b94b2aecaae48efa4c96de2f189237fbc0431e2753cb1a75d2432a1cfd9083a33eea45745fc376cba78a6dd801af9fcdd65976665028d230f719e75a9100d27a13304f37c257565d80c73be287453a30036b28a583bb1078a55407449b505c4193642537c35d8163815efe5cda30b96f5eb6c0c2968fd2a0b7c4810930e3a224d0ce3028c3028e04d8fb007c1f2fa35dcae64a7e5ecd99bfc96bb7cc77c2c791a5163884171ad294380e74ccc94b6b204a312c7306580e7d8aafc6d17501b0ad72a88e0bed0f95697ad2a63ab520df7", @ANYBLOB="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"], @ANYBLOB="1468a137cdf7f7904fbb6aaf23f93fe43a1ed467c63c66c7a5e5a2f17291be318eb8e761aa02e7c0fa1f6894eb704f5771e07203d07b55a43d3cd5deae60d698bac49acd36e0ab637b1e59a58c3f8adbd5d3aeff2ca0cf4cb37e82614c73ed76549994e746faec67f3bb6e1ea28fc935443ffedd4c3b8398024ebd1af076ce6065", @ANYBLOB="dc1c5d16b761a12f7b43a0f71fe6d3ba78ed9b971e192c2b385bcb54d0d54e5fc9072bd5be42a7b98e3d9529f6c62c41a8e00ab024502ba842cc934948166a4056da3fee122f9b3e906b4fc3654d3a9d62f9dea546c607853e3781315b4d8f23b2f601ffcd1fa8a9bc13219fcf33cb396ffb659f92a70491cbd5c6ff5cc2503ff283bae279ff76b64ea07f2f11fc63112d76da5eb4065eef492cfb5a1867eb4af5b7a7fe71e116035a7c4253ea6420ed3301460da6cc46d73953328dc812d2b8ad9d74e149b8cafd97feb9a63b8b34c85102a0807fbc869c9e63e419e4a80c340843cf520a12244d91796140637a03", @ANYRES32, @ANYPTR64, @ANYBLOB="b2a53f2922d577a8668a4ca3bc6c62a229b644d48283afd34edce7bb8fafa7447585bc4c56a2b4e9da2120cda419153073ad12841c164f4d0b4a809d06d1a48b0135b1a4b6df6f38c84a27bd57c49f4d9bbb0d16cc1a94f64e7b371f5d6e9b6a2c47a71dfe5f50f99327110cccf2b426fd364ff50a061761f1716792b3e9bd4a6fd7a07e41dbfafa7b77e7fcfcd58652418648fbd4eec133e3ea1bd431af1afa8a39541c1a86de7034", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r4, @ANYRESOCT=r6], @ANYRESOCT=0x0, @ANYPTR64]]], 0x3) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 02:52:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x1, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x4f) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:52:46 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000002040), 0x1000) 02:52:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xfca) [ 328.488452][ T8091] x_tables: duplicate underflow at hook 2 02:52:46 executing program 3: socket(0x0, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 02:52:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 328.548740][ T8097] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 02:52:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 02:52:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7fff}) [ 328.623483][ T8103] x_tables: duplicate underflow at hook 2 02:52:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) [ 328.728900][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 328.728923][ T26] audit: type=1326 audit(1581389566.829:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8109 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1fa code=0xffff0000 02:52:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000340)) 02:52:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000340)) 02:52:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7fff}) 02:52:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7}, 0x7) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x2000, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) epoll_create1(0x80000) splice(r4, 0x0, r5, 0x0, 0x30005, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r6, &(0x7f00000000c0)={0x7}, 0x7) r7 = gettid() sched_rr_get_interval(r7, &(0x7f0000000040)) sched_rr_get_interval(r7, &(0x7f00000001c0)) capset(&(0x7f00001b4ff8)={0x19980330, r7}, &(0x7f000077ffe8)) syz_open_procfs(r7, &(0x7f00000011c0)='uid_map\x00') fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000100)={0x0, 0x1, 0xbe, 0x2, r7}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x30005, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r10, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000006000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="913d3eb01ff19d654b1be8c228c0d20e98aa6616eeebfe3ae318dc31a3bf985e89a75b0c67037b94b2aecaae48efa4c96de2f189237fbc0431e2753cb1a75d2432a1cfd9083a33eea45745fc376cba78a6dd801af9fcdd65976665028d230f719e75a9100d27a13304f37c257565d80c73be287453a30036b28a583bb1078a55407449b505c4193642537c35d8163815efe5cda30b96f5eb6c0c2968fd2a0b7c4810930e3a224d0ce3028c3028e04d8fb007c1f2fa35dcae64a7e5ecd99bfc96bb7cc77c2c791a5163884171ad294380e74ccc94b6b204a312c7306580e7d8aafc6d17501b0ad72a88e0bed0f95697ad2a63ab520df7", @ANYBLOB="ca87d30079fd858aa528824c8bfe5a9e0fd706dd87736c07771225b79697b1e3d19498727940a4fb458a573d84114cc0fe8454048b9762ebd3f51b195e4fd7f5143202853afe94b5d027f2864677bda37b90da45307e0bdd81a0b58442d62318c9f43d1530091d6e27ae7f904d04900e4971f8e1feaa7c3d5dd27ea0ea1a70830bc882d40b7224a1b6f8368e79bff0db334f0c884f190e42866b8fc90a0f2fce17771ad62b3044203252988cfed4b1bc6de431baede3f0f07f8736f292ef871c3bc9813eddbfb88a4a866377e79eec0e2ac453497bc018b155c32932f92bc0e9c76f8a283dce9d4180de960194fba1c943b8eae7027851951058fbe563f44921df4d94601014f44c110e66343c789e6dc04b4143f628ed289223207316413932b5f5c78b80dca94ebb7e3f7771126f4de11605947aa7e6d6badf9bde7793220c3c15a104a36d9a3e3748b39aa6a7008623cd645512a53b1579209dc31e91e73cb1dfa2fb472610481c31c0a721a7213f018b1dfde73fa2c7d53e9d6b8f88e7a8ea7a14b87a5c3324996939811b7fcc1f4dba117179d5e00693401cb64b7df0d2506f01b4e6734bb0125f73cafcf8b4871414af8790a4d622a14d4c956a646b18226f7154ca5e82659a8f955d94c6f47a98603fe617ea3277b3beda07f51d51776766765bd3d1018cfa0ac9ed4c2f6d1465fc47a06052be820f24ea2df78068aef2abb514f37ec161291f921e3370d84cad0f7674ada0c5fb0e04089b11ebdd4552ad24dd408de469ef0e50998d67a4c17426a2f0ce01c4f61a4f34f17b1424367d4697ed6d24a354ed0bfba6b6a21c02ca0c0ff89c5198fde98955ab14053eca0ef7cedd529730e13dfc6c29c17930f614b8bd296fb32e875b41e9563ed38bf3d399fe973e8b3ae7522c7b227ddc49e62d3f7fa050dc470719b58398d0f374e051503f4b700d8ab02e86c6622d09216c622bb53132f150cc51c8e3b5a11f107d7c5229df90ae13fed121de9999fa72b4891a5170ff469cdf38182f8078044a00431b344a583b8be96fea4d53c6e5f984c773eec575e21387f78ad3d3fd7bfe858c80d273d0a573f0d5a7b0e902a93cd5922466a3f8e46f40e95f11250dbb8c13152f4e5434662a0f82727cef3afef9080aa6f6a09d583e392d18414ac54e516c31fe4fdfbf6b4245d4b051c9ec1cde68ef672e9965bebab4ace9f05f9affc3fb505f6c1f0c909daa0c4fbe9224b273ff164f3bc4063fbfc2055e6f826bfaabe5ebdb433d061801e9069ab85b69ad206c0ad92e793e2562f5c7ee0bf3b69fe885fcce43220deb1b7f4fcd4f2a40d07998aeb6a552f1ab2304d1cc49e4f41445d24c0527fc57423a6cfe116f055cc35f11089950111e3275e83c6e8c6d2281a35c2f9dd3cbcc336a3648719a4bff442497ba548dad1f39411f298ca098d1b7b849f4c827d438c09225e76a55cfcbb103139a3b076317a7c7143e213c1a4d6dc15e45047930027a4a09d07fbda6ec023624735415653e67ddddce5d79720d8b75616e8002ca719ee53943f6068d7a3262b668789fb0317eee5169bfde484955cbd013a57c2218271fe4d33f0824cf724b710ac7d41abfd18babaf14ebd07d01f8c6ac3b2c7b51eba9afd156f8fdea10bc200c8dcc113fcb0e1b393b8c336f8de49eb3a2c69b9ee2794f00c294c195d2a2b2920bc6df73a6e90509a57964307f9b878f7d94f8e9228d61013df60b5d240b598a092f96b086ca95aee868add9e8b632ab07308e9d591ac815b89009496b68d09bae3d23a8143a84ebcc0a6a3e732575e7faa0fdbbaaea70a5f0eecda1f2241a75aaf95ac6898de3edcb20f6efdc2e7f65c31b98112aa699361cbbd615bf224a79967478769f59822200ff35aa3602793fa89e6ea0ca504dc81bb04057060f3dd45d4677ac8526ddc317ca030978b8ee363bec7056a56ec4f91aa8e1f1862a5df57a48740687670843e56515df5b8561a0581b0880eae10e1e2b0425ce7609026ca3dbcad49024d7c812a0bd4b3b7ced1f5b6d8c7d8210e3cc8a0479504ef5d305e23b2c5959962639f1222ec159cdf212ff2bd26f1050f554c7379d17a37eb2d7ca419b38a9e592bf70c06105090af735ce4735afb270d02f6643d15afa55c10bd9816fb3ff4fe1b620ac47a831f1649edfd14b0ec49489523bf64a3bb80bd42c8d4c91a8dfaebb3ceed5e2e2e6c570209ca6519d00f68cf45cd17db94eee3618b5d53aca8713e207c289dd57b81c52e84c6241ace1d5a2f3bc4bfe7acecebccecc56bda7e2e97ad968b482f70f500405fc317f383eab0e4818e796b40c8b522a3e9e03171db9ade53634f54fb3e46f626eaa4aef50913887018b52171580f9b5b5bd596f5ec8af6b979d12b144d877836f6d4d69b9c968cecea01af0aef1e566be0c9f0a6bd379a2abd34ece1b1e097882055453783d6a664116f1a10dcad8b9e619eaa3fbbc000a4098b49e0f692bed04469386e259b6e9b76daa71c22a178502df8701becea90cbb99b35f3e980963d1741f512d4f4fa44be242194ae4837065be44f2f8c99d2ecba026c9d6409b51c18636b43640b0f832f93307ee40507a4f3257d76795a4745c0aaa657081993e49447394e550289b98ccd349bf89b70126700b56e666c16efe278a729f44b6b76ec9126891528e6ac83656751c2ac5aeff56f808c52198d9680fd772e28cf11645d6b02ebdb7efc9a10c4ab471fe5d06d7e721e949d2b43886363688198fbfa154235e23c0ab90cb1cd7f518c181acd5c9e61ad28f978d8098d2a992a89d2820522e6244792fcd944b8cc5d4f8791484c0f70bdbbb81814fcb57f54d276e6b30d5ef9ad5850ada2c0f65662ba812d6cec8ce1a24abb921c98974b9e5eeb04973f28e5c0911a19b341034ea0155129eeb9efdce78e8538841c77aa49be73df7839b372e5543ed1e656669b7c948881766935cbee099c9ff20b893ff3d12e5751ec284e1094738c50bb82e65a5bb318c73bfb8f873e3c7064947e075053a242797d2727fcfea70b8fd654862437e747144040072f1174c8f7d3fab183d3a8c4a615550f4f8ff5216f5aae5c8266019a5a6eb7fa13742a0beb2537e6303d0c4e7aa69189302bfebc6708485b00557d65d8cf812cb410c3a85f8809fcf0568c586a907481e587d9edfa5672e86b61efac766be564680fe261503c940db78b868db822e0be65c6df30982db1d6f0bcd202420ee2e5ef89d347672ca2117aa032095453c1638d4ed1387f069a36567d6d317077f9199c8dd8b4446075f0305205f8a20f0f25147b652baca57b81bb166bff7dd9d86db2a1243f85efd1a07c63374761cac27e2a0394fb2b78e6205c167296a77fd49859fd7f04481a46b8da43dc4945ee8df0a25c2336c522c89f9bfeabe948c5617647799879f849d8b12398319c532ca3bb4a931c745c17773b3077d8a079993ac275b8da4c77300554b39a7fa58eeeb5f1486876b3c577e26c8238c88c60d1b746f7a68815ac4980ff750490d8ecc560a7a5d949ba54e2ed614eb302d7385ffff51e47a167748b53ea169420f100d3d6e850437eeefb60f13f54d77166eb36a50f52f2f212c90b811a6899b8cc278444d521fa42d00934abf3ad82bb0f55e2c56e8c86b7b9320c213360d05fff36a36e1d512f7aa1f8fd3cc33fb7e34e34b18fcce0cc837a286214d054320d1efcccc375b6034ed6f07c46446b0d80a433eebc64b8d5a5a193b2c4847f372b09c5d065a529741722455b68f6ce3b6dcaf335cb658f2794b7433ccd025e0fde14130c4846ca765b7ed05ed55555bc29b80588e891b4e7231e8fe5576b0c5ecf3a9c91e75b56f9453af7fa165fb066a346d18a6e3d2f74e8eb48337f32b0247b31f99809a4459ea217ebf0dfa5276c4bb5192cdc9fb91aa2319e5f947134f787a8fc9d5f3f75037910c222d7d640283e7b6fc8ddfa6c7a4f6a042357316c6125ec1d8cbfd53b41bf692b0156816fe60f919ba8a108e5e5a2a26803219c4a29db259fca74baf66664b21fa4f49c95507cc66b1c07c62d4390daee8d0af45ec645ab61256fe593c00d2b97ea49159d26444f1defa2b2ff995ab5f3928db0e49d06e507f54239b39a1e14a83df91b01ec789b81bee9f22302285b92cb4b9948c4241fda026aefd0e453316cbebe8818b9ff4bedfb79faf7feb5d16eb20f51b89cf38b72c7f7129549e24e877615b3817ef576aa713a4148d5fd9d454ea2f0939caff9355f7b008952abae0e00d31b316c0dc4076b0e411dde189a61c4b2033d69089ed1ccd82722d58f0e49058ad4f90da7f142375fd4f85f5fe040c7878b70bfcdbd6a15ba1662e32e04e1f69fd96a24fd86bdc4c3a78bc3576bb2abf0db9600beec56fc4046d22fa007855574604f4d0113759fbf8302a7ddd93d639f0b20c6418daa32046809ac229c3bdfcc5fcbc03d30d21624b2e895e2c6271904a1af45f26bd362b4d4bd427963ea9f963b43af9c6cd7cd63deb06b435020c96169eb51dbaf3eefdc4b21ada42158cf8e8b513c1268c159df5bac645e8b93719f12ba15c8fc18b161300e46c5a64da4f66a5f4931277a2f3cbff84afb76014bfa94faac88bb47101653b5600842f8ae35712bf157a33ef0c4fa381e09eedadb13312b1f7020c04fb1d8c7695cf8f9371a07cf67110e27ca5e9d0e45e40ee3a0708723b84834933982b6ce4d8a57da671737f21406af37d842d98b4bce76486139500de566f71ec76919462ddb436c92512847d1b5d819238c095184613e5729d6a967d6f60da0d4df24967bb8900c1539df336f41b146782c60d2590636cf831128b0f1ac4abd91fb5004a7ff1dd78daa7497aed78e14747baaba5fe4d1770c3be0551ec52c274c886a45151d5305155606ba582836cb36b6098eb27882ae53b3ed4196e7838e314f631bb98fe665ec872c48fe64e6dbcb7460c968fcb948db65db07663e492ccc58e04a165f93b40a570c7163380a7a31023955edcb9b1e34378e45501121a5a9d095de8b5f66ad99532beb1a6b6e1c4a4aa9c77d4abbab0898d2a4c2e283c62eecf3d6e0947b74f9540206193ee2a5cd7adb9ccbdadf968d57bac4921d3c0eb2e8dc2c36f9dc872b7c7abc1ba96e522d0886e76ec83d081ea59e8140709794f15aaedee082aa43e1fecfb70fc8483500b9c783e66c09678390aa9ef11cabc6f08e9f44005df82d5f6c7b5dae786a1f814977135c03a1c9c8693075468b3e8a64cb4dda6a576a26eb7c8b3d66324acbd6df8b0212fe4ab6942086dd0bd5c278dfaebfa5b14eb4626ab38fad8ec7c999b2f428090e8fa6ff6a8e36724b6a3859909021a332ccd758df06a97aa3c30616809b194b8d66706d1564425e5d1276ea568c23e70a0f146aaccf98ba57b8d28b84f58cfa2d06f2e84cbc0d41b416742f8d7a48e08d2398509162e82be5fa6cb302ded53ed266a5c77f8e4ebe8ed485f2bc21303b951ec37ddc0e83bc2c354c3cc3ad10fa3625c4a79a5c978a3c3c79be03f5dff03457c174222664f5924ea851e38e58f4c2ff665ac4692277ff346b71b7b788151e4e46608ebb92ce95a0547419da19db1276a65966af6a60b4959721889a9f94feaf60341af0a1123b2e9462167e2cc23ba8be83fd94d4522363e31f9b0b7606cab30a6ff07353e61ebd2c3aa5407118bbe80e377393747159c9856b8512f8cff81c5734a9df15d549d97ebcc54b5a81981433e394cf6bc84fdfea529eeae03e68e06b95c32c2eaa7693edbda0500ad65f9cbd781e8a112fa1db370"], @ANYBLOB="1468a137cdf7f7904fbb6aaf23f93fe43a1ed467c63c66c7a5e5a2f17291be318eb8e761aa02e7c0fa1f6894eb704f5771e07203d07b55a43d3cd5deae60d698bac49acd36e0ab637b1e59a58c3f8adbd5d3aeff2ca0cf4cb37e82614c73ed76549994e746faec67f3bb6e1ea28fc935443ffedd4c3b8398024ebd1af076ce6065", @ANYBLOB="dc1c5d16b761a12f7b43a0f71fe6d3ba78ed9b971e192c2b385bcb54d0d54e5fc9072bd5be42a7b98e3d9529f6c62c41a8e00ab024502ba842cc934948166a4056da3fee122f9b3e906b4fc3654d3a9d62f9dea546c607853e3781315b4d8f23b2f601ffcd1fa8a9bc13219fcf33cb396ffb659f92a70491cbd5c6ff5cc2503ff283bae279ff76b64ea07f2f11fc63112d76da5eb4065eef492cfb5a1867eb4af5b7a7fe71e116035a7c4253ea6420ed3301460da6cc46d73953328dc812d2b8ad9d74e149b8cafd97feb9a63b8b34c85102a0807fbc869c9e63e419e4a80c340843cf520a12244d91796140637a03", @ANYRES32, @ANYPTR64, @ANYBLOB="b2a53f2922d577a8668a4ca3bc6c62a229b644d48283afd34edce7bb8fafa7447585bc4c56a2b4e9da2120cda419153073ad12841c164f4d0b4a809d06d1a48b0135b1a4b6df6f38c84a27bd57c49f4d9bbb0d16cc1a94f64e7b371f5d6e9b6a2c47a71dfe5f50f99327110cccf2b426fd364ff50a061761f1716792b3e9bd4a6fd7a07e41dbfafa7b77e7fcfcd58652418648fbd4eec133e3ea1bd431af1afa8a39541c1a86de7034", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r4, @ANYRESOCT=r6], @ANYRESOCT=0x0, @ANYPTR64]]], 0x3) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 02:52:47 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 02:52:47 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETVAL(r0, 0x0, 0x10, 0x0) 02:52:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', 0x0, 0x0) 02:52:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000340)={0x0, 0x0, 0xfffffffd}) 02:52:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x42) 02:52:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040), 0x1000) 02:52:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x290, 0xc8, 0x0, 0x0, 0xc8, 0x160, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:52:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)=[0x100, 0x8000, 0x200, 0x400, 0x6, 0x2, 0x0, 0x19, 0x7f, 0x3f], 0x0}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000100) lseek(r6, 0x0, 0x3) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) 02:52:47 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 329.522866][ T26] audit: type=1326 audit(1581389567.619:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8109 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1fa code=0xffff0000 [ 329.546652][ T8158] x_tables: duplicate underflow at hook 2 02:52:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000200)) [ 329.679256][ T8174] x_tables: duplicate underflow at hook 2 02:52:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x1e5, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) 02:52:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6}}, 0xe8) dup3(r3, r4, 0x0) 02:52:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 02:52:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r2, 0x1081}, {}, {r0}, {}, {r5, 0x1004}], 0x5, 0x0, 0x0, 0x0) 02:52:48 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(&(0x7f00000006c0)='./file0/file0\x00', &(0x7f0000000700)=@known='system.posix_acl_default\x00', &(0x7f0000000740)=""/118, 0x76) 02:52:48 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x511101, 0x0) 02:52:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) 02:52:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r2, 0x1081}, {}, {r0}, {}, {r5, 0x1004}], 0x5, 0x0, 0x0, 0x0) 02:52:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000300)) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "9645a4b141ca2a27bc7ee49b458cae5b9156a935"}, 0x15, 0x3) sendfile(0xffffffffffffffff, r3, 0x0, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40}, {}, 0x0, 0x0, 0x2, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0xfd, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xfec0) 02:52:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000300)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6ff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "9645a4b141ca2a27bc7ee49b458cae5b9156a935"}, 0x15, 0x3) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40}, {}, 0x0, 0x0, 0x2, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0xfd, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xfec0) 02:52:48 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000001f80)=[{0x0}, {0x0}, {&(0x7f0000001ac0)=""/23, 0x17}], 0x3, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:52:48 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {&(0x7f0000001ac0)=""/23, 0x17}], 0x3, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000209010400000000000000000000000009e7000073797a300000000004000200"], 0x24}}, 0x0) 02:52:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x8002) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r4, &(0x7f0000001640)=[{&(0x7f00000000c0)='(', 0x1}], 0x1) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000100) lseek(r6, 0x0, 0x3) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) 02:52:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000300)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1) socket(0x100000000011, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) [ 330.641013][ T26] audit: type=1804 audit(1581389568.739:33): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir916198608/syzkaller.WmZUOk/15/bus" dev="sda1" ino=16532 res=1 [ 330.782893][ T8235] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.798876][ T8239] ================================================================== [ 330.807024][ T8239] BUG: KCSAN: data-race in complete_signal / futex_wait_queue_me [ 330.814728][ T8239] [ 330.817047][ T8239] write to 0xffff88809c931010 of 8 bytes by task 8236 on cpu 0: [ 330.824668][ T8239] futex_wait_queue_me+0x1f8/0x290 [ 330.829766][ T8239] futex_wait+0x19b/0x3f0 [ 330.834215][ T8239] do_futex+0xe9/0x18d0 [ 330.838371][ T8239] __x64_sys_futex+0x2cd/0x3f0 [ 330.843135][ T8239] do_syscall_64+0xcc/0x3a0 [ 330.847628][ T8239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.853506][ T8239] [ 330.855928][ T8239] read to 0xffff88809c931010 of 8 bytes by task 8239 on cpu 1: [ 330.863467][ T8239] complete_signal+0xcd/0x5e0 [ 330.868140][ T8239] __send_signal+0x5ea/0x870 [ 330.872719][ T8239] send_signal+0x224/0x2b0 [ 330.877125][ T8239] do_notify_parent+0x55b/0x5e0 [ 330.882065][ T8239] do_exit+0x16ef/0x18c0 [ 330.886293][ T8239] do_group_exit+0xb4/0x1c0 [ 330.890789][ T8239] __x64_sys_exit_group+0x2e/0x30 [ 330.895807][ T8239] do_syscall_64+0xcc/0x3a0 [ 330.900308][ T8239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.906178][ T8239] [ 330.908488][ T8239] Reported by Kernel Concurrency Sanitizer on: [ 330.914638][ T8239] CPU: 1 PID: 8239 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 330.923215][ T8239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.933951][ T8239] ================================================================== [ 330.942100][ T8239] Kernel panic - not syncing: panic_on_warn set ... [ 330.948683][ T8239] CPU: 1 PID: 8239 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 330.957253][ T8239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.967303][ T8239] Call Trace: [ 330.970600][ T8239] dump_stack+0x11d/0x181 [ 330.974934][ T8239] panic+0x210/0x640 [ 330.978833][ T8239] ? vprintk_func+0x8d/0x140 [ 330.983431][ T8239] kcsan_report.cold+0xc/0x15 [ 330.988123][ T8239] kcsan_setup_watchpoint+0x2e2/0x380 [ 330.993499][ T8239] __tsan_read8+0xc6/0x100 [ 330.998053][ T8239] complete_signal+0xcd/0x5e0 [ 331.002737][ T8239] __send_signal+0x5ea/0x870 [ 331.007319][ T8239] send_signal+0x224/0x2b0 [ 331.011728][ T8239] ? __rcu_read_unlock+0x77/0x390 [ 331.016764][ T8239] do_notify_parent+0x55b/0x5e0 [ 331.021614][ T8239] do_exit+0x16ef/0x18c0 [ 331.025863][ T8239] do_group_exit+0xb4/0x1c0 [ 331.030362][ T8239] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 331.036598][ T8239] __x64_sys_exit_group+0x2e/0x30 [ 331.042223][ T8239] do_syscall_64+0xcc/0x3a0 [ 331.046729][ T8239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.052605][ T8239] RIP: 0033:0x45b3b9 [ 331.056493][ T8239] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.076087][ T8239] RSP: 002b:00007f14ce861688 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 331.084480][ T8239] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045b3b9 [ 331.092444][ T8239] RDX: 000000000045b3b9 RSI: 00007f14ce8616c0 RDI: 000000000000000b [ 331.100407][ T8239] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 331.108379][ T8239] R10: ffffffffffffffff R11: 0000000000000246 R12: 00000000ffffffff [ 331.116335][ T8239] R13: 0000000000000070 R14: 00000000004c1c3a R15: 000000000075c07c [ 331.125665][ T8239] Kernel Offset: disabled [ 331.129995][ T8239] Rebooting in 86400 seconds..