[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2021/04/25 07:44:13 fuzzer started 2021/04/25 07:44:13 dialing manager at 10.128.0.169:42927 2021/04/25 07:44:15 syscalls: 3246 2021/04/25 07:44:15 code coverage: enabled 2021/04/25 07:44:15 comparison tracing: enabled 2021/04/25 07:44:15 extra coverage: enabled 2021/04/25 07:44:15 setuid sandbox: enabled 2021/04/25 07:44:15 namespace sandbox: enabled 2021/04/25 07:44:15 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/25 07:44:15 fault injection: enabled 2021/04/25 07:44:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/25 07:44:15 net packet injection: enabled 2021/04/25 07:44:15 net device setup: enabled 2021/04/25 07:44:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/25 07:44:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/25 07:44:15 USB emulation: enabled 2021/04/25 07:44:15 hci packet injection: enabled 2021/04/25 07:44:15 wifi device emulation: enabled 2021/04/25 07:44:15 802.15.4 emulation: enabled 2021/04/25 07:44:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/25 07:44:15 fetching corpus: 50, signal 59874/63319 (executing program) 2021/04/25 07:44:15 fetching corpus: 100, signal 82862/87715 (executing program) 2021/04/25 07:44:15 fetching corpus: 150, signal 98533/104747 (executing program) 2021/04/25 07:44:16 fetching corpus: 199, signal 112642/120140 (executing program) 2021/04/25 07:44:16 fetching corpus: 249, signal 128359/136885 (executing program) 2021/04/25 07:44:16 fetching corpus: 297, signal 152544/161747 (executing program) 2021/04/25 07:44:16 fetching corpus: 347, signal 164429/174548 (executing program) 2021/04/25 07:44:16 fetching corpus: 397, signal 171396/182536 (executing program) 2021/04/25 07:44:16 fetching corpus: 446, signal 181044/193013 (executing program) 2021/04/25 07:44:16 fetching corpus: 496, signal 191221/203934 (executing program) 2021/04/25 07:44:17 fetching corpus: 546, signal 200433/213835 (executing program) 2021/04/25 07:44:17 fetching corpus: 594, signal 206976/221108 (executing program) 2021/04/25 07:44:17 fetching corpus: 644, signal 216060/230734 (executing program) 2021/04/25 07:44:17 fetching corpus: 693, signal 225695/240794 (executing program) 2021/04/25 07:44:17 fetching corpus: 743, signal 232471/248133 (executing program) 2021/04/25 07:44:17 fetching corpus: 792, signal 241903/257862 (executing program) 2021/04/25 07:44:17 fetching corpus: 842, signal 249737/265960 (executing program) 2021/04/25 07:44:18 fetching corpus: 892, signal 256429/272983 (executing program) 2021/04/25 07:44:18 fetching corpus: 942, signal 260956/277956 (executing program) 2021/04/25 07:44:18 fetching corpus: 991, signal 265603/283047 (executing program) 2021/04/25 07:44:18 fetching corpus: 1041, signal 278228/295310 (executing program) 2021/04/25 07:44:18 fetching corpus: 1090, signal 282731/300158 (executing program) 2021/04/25 07:44:18 fetching corpus: 1139, signal 290009/307414 (executing program) 2021/04/25 07:44:18 fetching corpus: 1186, signal 295009/312635 (executing program) 2021/04/25 07:44:19 fetching corpus: 1236, signal 299472/317323 (executing program) 2021/04/25 07:44:19 fetching corpus: 1286, signal 303237/321346 (executing program) 2021/04/25 07:44:19 fetching corpus: 1336, signal 309334/327314 (executing program) 2021/04/25 07:44:19 fetching corpus: 1386, signal 313160/331307 (executing program) 2021/04/25 07:44:19 fetching corpus: 1436, signal 315888/334289 (executing program) 2021/04/25 07:44:19 fetching corpus: 1486, signal 320436/338802 (executing program) 2021/04/25 07:44:19 fetching corpus: 1536, signal 324563/342911 (executing program) 2021/04/25 07:44:19 fetching corpus: 1586, signal 329537/347771 (executing program) 2021/04/25 07:44:20 fetching corpus: 1635, signal 332938/351268 (executing program) 2021/04/25 07:44:20 fetching corpus: 1685, signal 336630/354959 (executing program) 2021/04/25 07:44:20 fetching corpus: 1735, signal 340651/358856 (executing program) 2021/04/25 07:44:20 fetching corpus: 1785, signal 344033/362176 (executing program) 2021/04/25 07:44:20 fetching corpus: 1835, signal 348061/366035 (executing program) 2021/04/25 07:44:20 fetching corpus: 1883, signal 351443/369316 (executing program) 2021/04/25 07:44:20 fetching corpus: 1933, signal 357610/374856 (executing program) 2021/04/25 07:44:21 fetching corpus: 1983, signal 360568/377745 (executing program) 2021/04/25 07:44:21 fetching corpus: 2033, signal 363395/380458 (executing program) 2021/04/25 07:44:21 fetching corpus: 2083, signal 368060/384633 (executing program) 2021/04/25 07:44:21 fetching corpus: 2132, signal 371109/387433 (executing program) 2021/04/25 07:44:21 fetching corpus: 2181, signal 374756/390727 (executing program) 2021/04/25 07:44:21 fetching corpus: 2231, signal 379116/394520 (executing program) 2021/04/25 07:44:21 fetching corpus: 2280, signal 381493/396765 (executing program) 2021/04/25 07:44:21 fetching corpus: 2330, signal 384582/399574 (executing program) 2021/04/25 07:44:22 fetching corpus: 2380, signal 387962/402513 (executing program) 2021/04/25 07:44:22 fetching corpus: 2428, signal 390913/405098 (executing program) 2021/04/25 07:44:22 fetching corpus: 2478, signal 393932/407704 (executing program) 2021/04/25 07:44:22 fetching corpus: 2527, signal 396574/410052 (executing program) 2021/04/25 07:44:22 fetching corpus: 2577, signal 399721/412713 (executing program) 2021/04/25 07:44:22 fetching corpus: 2627, signal 401795/414505 (executing program) 2021/04/25 07:44:22 fetching corpus: 2676, signal 403790/416253 (executing program) 2021/04/25 07:44:23 fetching corpus: 2726, signal 405862/418032 (executing program) 2021/04/25 07:44:23 fetching corpus: 2775, signal 407745/419645 (executing program) 2021/04/25 07:44:23 fetching corpus: 2825, signal 410517/421908 (executing program) 2021/04/25 07:44:23 fetching corpus: 2875, signal 414865/425388 (executing program) 2021/04/25 07:44:23 fetching corpus: 2925, signal 417613/427589 (executing program) 2021/04/25 07:44:23 fetching corpus: 2974, signal 421103/430343 (executing program) 2021/04/25 07:44:23 fetching corpus: 3024, signal 423954/432567 (executing program) 2021/04/25 07:44:24 fetching corpus: 3074, signal 426225/434313 (executing program) 2021/04/25 07:44:24 fetching corpus: 3123, signal 428091/435779 (executing program) 2021/04/25 07:44:24 fetching corpus: 3170, signal 430637/437743 (executing program) 2021/04/25 07:44:24 fetching corpus: 3219, signal 432790/439426 (executing program) 2021/04/25 07:44:24 fetching corpus: 3269, signal 434901/441052 (executing program) 2021/04/25 07:44:25 fetching corpus: 3318, signal 437183/442765 (executing program) 2021/04/25 07:44:25 fetching corpus: 3367, signal 440169/444941 (executing program) 2021/04/25 07:44:25 fetching corpus: 3416, signal 442980/446987 (executing program) 2021/04/25 07:44:25 fetching corpus: 3464, signal 444913/448381 (executing program) 2021/04/25 07:44:25 fetching corpus: 3514, signal 447274/450077 (executing program) 2021/04/25 07:44:25 fetching corpus: 3563, signal 448754/451119 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452116 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452146 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452169 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452214 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452239 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452276 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450162/452304 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450165/452331 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450165/452356 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450165/452383 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450165/452413 (executing program) 2021/04/25 07:44:25 fetching corpus: 3597, signal 450165/452439 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452462 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452504 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452537 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452570 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452597 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452627 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452648 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452677 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452699 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452723 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452758 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452784 (executing program) 2021/04/25 07:44:25 fetching corpus: 3598, signal 450172/452801 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/452828 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/452853 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/452883 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/452912 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/452939 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/452966 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453004 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453035 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453058 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453077 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453111 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453147 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453169 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453203 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453234 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453265 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453290 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453317 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453337 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453370 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453400 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453425 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453455 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453476 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453505 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453533 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453556 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453581 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453600 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453625 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453653 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453676 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453708 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453739 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450172/453778 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450187/453805 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450187/453838 (executing program) 2021/04/25 07:44:26 fetching corpus: 3598, signal 450187/453858 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/453948 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/453974 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454007 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454042 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454067 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454095 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454124 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454150 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450305/454178 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450306/454202 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450306/454230 (executing program) 2021/04/25 07:44:26 fetching corpus: 3599, signal 450306/454263 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454287 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454309 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454331 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454351 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454372 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454405 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454433 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454468 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454502 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454541 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454565 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454593 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450312/454624 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450313/454647 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454673 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454701 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454729 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454755 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454782 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454801 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454822 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454848 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450315/454872 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/454904 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/454929 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/454951 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/454976 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/455010 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/455031 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/455063 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450319/455082 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455111 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455126 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455151 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455187 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455216 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455248 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455272 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455298 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455332 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455347 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455386 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455405 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455433 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455460 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455485 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455510 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455542 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455573 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455609 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455635 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455663 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455689 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455710 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455741 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455762 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455792 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455819 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455847 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455869 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455901 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455931 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455962 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/455996 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456023 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456051 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456079 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456099 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456119 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456150 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456184 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456218 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456246 (executing program) 2021/04/25 07:44:26 fetching corpus: 3600, signal 450321/456273 (executing program) 2021/04/25 07:44:26 fetching corpus: 3601, signal 450323/456299 (executing program) 2021/04/25 07:44:26 fetching corpus: 3601, signal 450323/456328 (executing program) 2021/04/25 07:44:26 fetching corpus: 3601, signal 450323/456359 (executing program) 2021/04/25 07:44:27 fetching corpus: 3601, signal 450323/456400 (executing program) 2021/04/25 07:44:27 fetching corpus: 3601, signal 450323/456423 (executing program) 2021/04/25 07:44:27 fetching corpus: 3601, signal 450323/456449 (executing program) 2021/04/25 07:44:27 fetching corpus: 3601, signal 450323/456456 (executing program) 2021/04/25 07:44:27 fetching corpus: 3601, signal 450323/456456 (executing program) 2021/04/25 07:44:28 starting 6 fuzzer processes 07:44:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x3f, 0x81, 0x0, 0x100000000007f, 0x200, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x2, 0x0, 0x8000, 0x7}, r0, 0x5, 0xffffffffffffffff, 0x8) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 07:44:28 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 07:44:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:44:29 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev, @loopback, @rand_addr, @broadcast]}, @rr={0x7, 0x23, 0x0, [@dev, @local, @empty, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty]}, @generic={0x0, 0x7, "c5971230da"}]}}}}}}}, 0x0) 07:44:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000000)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) syzkaller login: [ 92.295125][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 92.518063][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 92.645545][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 92.793332][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 93.032884][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 93.070404][ T8640] IPVS: ftp: loaded support on port[0] = 21 [ 93.074126][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.089431][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.102223][ T8429] device bridge_slave_0 entered promiscuous mode [ 93.185779][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.197414][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.233178][ T8429] device bridge_slave_1 entered promiscuous mode [ 93.268066][ T8806] IPVS: ftp: loaded support on port[0] = 21 [ 93.315615][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 93.357243][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.369299][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.452738][ T8429] team0: Port device team_slave_0 added [ 93.485032][ T8429] team0: Port device team_slave_1 added [ 93.492623][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.500067][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.511166][ T8446] device bridge_slave_0 entered promiscuous mode [ 93.546763][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.554732][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.563781][ T8446] device bridge_slave_1 entered promiscuous mode [ 93.582336][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.589434][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.597937][ T8504] device bridge_slave_0 entered promiscuous mode [ 93.673537][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.680740][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.692189][ T8504] device bridge_slave_1 entered promiscuous mode [ 93.735640][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.742896][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.769388][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.789552][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.822482][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.829470][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.843865][ T9009] IPVS: ftp: loaded support on port[0] = 21 [ 93.862804][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.879495][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.949388][ T8640] chnl_net:caif_netlink_parms(): no params data found [ 93.991493][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.065820][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.087755][ T8446] team0: Port device team_slave_0 added [ 94.103202][ T8429] device hsr_slave_0 entered promiscuous mode [ 94.112741][ T8429] device hsr_slave_1 entered promiscuous mode [ 94.133000][ T8446] team0: Port device team_slave_1 added [ 94.166625][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 94.182748][ T3874] Bluetooth: hci0: command 0x0409 tx timeout [ 94.186233][ T8504] team0: Port device team_slave_0 added [ 94.222077][ T8504] team0: Port device team_slave_1 added [ 94.229242][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.236862][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.263255][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.311766][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.318754][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.347215][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.387031][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.394433][ T8640] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.403409][ T8640] device bridge_slave_0 entered promiscuous mode [ 94.412641][ T8640] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.419712][ T8640] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.427638][ T3874] Bluetooth: hci1: command 0x0409 tx timeout [ 94.435061][ T8640] device bridge_slave_1 entered promiscuous mode [ 94.456244][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.463916][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.493244][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.534099][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.543172][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.569524][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.630026][ T8446] device hsr_slave_0 entered promiscuous mode [ 94.638196][ T8446] device hsr_slave_1 entered promiscuous mode [ 94.646888][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.655451][ T8446] Cannot create hsr debugfs directory [ 94.663363][ T8640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.674129][ T4831] Bluetooth: hci2: command 0x0409 tx timeout [ 94.715648][ T8640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.732916][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.739999][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.752458][ T8806] device bridge_slave_0 entered promiscuous mode [ 94.776485][ T8504] device hsr_slave_0 entered promiscuous mode [ 94.783529][ T8504] device hsr_slave_1 entered promiscuous mode [ 94.790789][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.800220][ T8504] Cannot create hsr debugfs directory [ 94.816906][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.827437][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.836366][ T8806] device bridge_slave_1 entered promiscuous mode [ 94.937640][ T8640] team0: Port device team_slave_0 added [ 94.971511][ T4831] Bluetooth: hci3: command 0x0409 tx timeout [ 94.984077][ T9009] chnl_net:caif_netlink_parms(): no params data found [ 95.005953][ T8640] team0: Port device team_slave_1 added [ 95.030875][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.089722][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.153118][ T8640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.160384][ T8640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.187274][ T8640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.203068][ T8640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.210168][ T8640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.237379][ T4831] Bluetooth: hci4: command 0x0409 tx timeout [ 95.239170][ T8640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.310243][ T8806] team0: Port device team_slave_0 added [ 95.350874][ T8806] team0: Port device team_slave_1 added [ 95.381277][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 95.426606][ T8640] device hsr_slave_0 entered promiscuous mode [ 95.434102][ T8640] device hsr_slave_1 entered promiscuous mode [ 95.447364][ T8640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.455129][ T8640] Cannot create hsr debugfs directory [ 95.469780][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 95.491225][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 95.535348][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.544231][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.573687][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.587294][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 95.620471][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.628114][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.656143][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.683043][ T9009] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.690147][ T9009] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.699505][ T9009] device bridge_slave_0 entered promiscuous mode [ 95.710264][ T9009] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.718441][ T9009] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.728161][ T9009] device bridge_slave_1 entered promiscuous mode [ 95.804750][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.830545][ T9009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.852639][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 95.859464][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.888291][ T8806] device hsr_slave_0 entered promiscuous mode [ 95.896731][ T8806] device hsr_slave_1 entered promiscuous mode [ 95.904272][ T8806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.912503][ T8806] Cannot create hsr debugfs directory [ 95.920349][ T9009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.937671][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.960449][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.049692][ T9009] team0: Port device team_slave_0 added [ 96.068211][ T8504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.099900][ T8504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.122566][ T9009] team0: Port device team_slave_1 added [ 96.128429][ T8504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.170332][ T9009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.182534][ T9009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.209897][ T9009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.224727][ T8504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.251399][ T3151] Bluetooth: hci0: command 0x041b tx timeout [ 96.258363][ T9009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.266196][ T9009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.296467][ T9009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.363834][ T8640] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.384396][ T8640] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.407194][ T9009] device hsr_slave_0 entered promiscuous mode [ 96.414810][ T9009] device hsr_slave_1 entered promiscuous mode [ 96.424801][ T9009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.433869][ T9009] Cannot create hsr debugfs directory [ 96.470250][ T8640] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.484180][ T8640] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.491251][ T9616] Bluetooth: hci1: command 0x041b tx timeout [ 96.609678][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.727791][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.738683][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.751344][ T59] Bluetooth: hci2: command 0x041b tx timeout [ 96.774580][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.821507][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.830201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.841189][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.848549][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.857269][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.866809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.876454][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.884301][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.909796][ T8806] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 96.937521][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.962832][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.982600][ T8806] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 96.994546][ T8806] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.009620][ T8806] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.037763][ T8640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.052885][ T9616] Bluetooth: hci3: command 0x041b tx timeout [ 97.076812][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.086705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.098207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.107559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.117916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.147309][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.160125][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.180079][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.205594][ T9009] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.217944][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.235889][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.245876][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.254650][ T9616] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.261835][ T9616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.270408][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.279793][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.288347][ T9616] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.295620][ T9616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.301162][ T9562] Bluetooth: hci4: command 0x041b tx timeout [ 97.303865][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.317882][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.326762][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.335808][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.344111][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.356490][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.374498][ T8640] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.391196][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.400153][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.414318][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.424062][ T9009] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.440284][ T9009] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.458776][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.474313][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.492848][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.502140][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.510451][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.520300][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.529369][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.545012][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.555178][ T9009] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.583454][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.597115][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.606117][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.614883][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.624918][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.634392][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.641573][ T9562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.649324][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.658658][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.667393][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.676283][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.685180][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.692342][ T9562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.727044][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.735650][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.747496][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.756484][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.766553][ T3874] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.773716][ T3874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.783997][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.793000][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.801525][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.810545][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.819610][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.857622][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.867727][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.877531][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.887051][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.898478][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.905614][ T9562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.914435][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.923859][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.932730][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.941943][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.950522][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.959937][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.969096][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.978563][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.994347][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 98.033349][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.047901][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.056835][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.065760][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.074610][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.084204][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.092888][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.101899][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.110222][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.119000][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.127847][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.136532][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.151279][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.175096][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.211638][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.224216][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.251773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.260204][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.291223][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.298681][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.327465][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.336630][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 98.363735][ T8640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.378204][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.386297][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.394301][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.404082][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.424438][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.449467][ T8429] device veth0_vlan entered promiscuous mode [ 98.477130][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.487109][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.497106][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.506167][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.522045][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.529438][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.540136][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.548464][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.556969][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.573649][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.584200][ T9583] Bluetooth: hci1: command 0x040f tx timeout [ 98.594811][ T8429] device veth1_vlan entered promiscuous mode [ 98.637949][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.647148][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.657924][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.667198][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.677981][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.687319][ T9583] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.695150][ T9583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.703691][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.713241][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.722569][ T9583] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.729655][ T9583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.738453][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.801120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.809260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.831825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.842450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.859223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.891433][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 98.904243][ T8446] device veth0_vlan entered promiscuous mode [ 98.920222][ T8640] device veth0_vlan entered promiscuous mode [ 98.952182][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.965877][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.975848][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.985041][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.994516][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.003916][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.013143][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.023674][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.032624][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.041831][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.057526][ T9009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.078499][ T8446] device veth1_vlan entered promiscuous mode [ 99.092919][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.100838][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.110765][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.119659][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.129271][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.138067][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.148619][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.157773][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.166844][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.175760][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.184865][ T3874] Bluetooth: hci3: command 0x040f tx timeout [ 99.187858][ T8429] device veth0_macvtap entered promiscuous mode [ 99.210570][ T9009] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.222093][ T8640] device veth1_vlan entered promiscuous mode [ 99.245020][ T8429] device veth1_macvtap entered promiscuous mode [ 99.254807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.264691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.273388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.282418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.290753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.300432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.309238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.332858][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.353715][ T8504] device veth0_vlan entered promiscuous mode [ 99.367679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.378098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.386668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.395823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.404729][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.411924][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.419603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.429039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.437544][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.444692][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.461033][ T9727] Bluetooth: hci4: command 0x040f tx timeout [ 99.477092][ T8446] device veth0_macvtap entered promiscuous mode [ 99.499845][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.508207][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.517667][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.526798][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.536582][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.552773][ T8504] device veth1_vlan entered promiscuous mode [ 99.580623][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.591510][ T8446] device veth1_macvtap entered promiscuous mode [ 99.598455][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.608037][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.617923][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.626355][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.635623][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.645110][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.654020][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.664269][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.673652][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.684538][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.694624][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.705313][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.723982][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.733784][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.742972][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.756336][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.764422][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.775247][ T3874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.800046][ T9009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.812383][ T9009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.822171][ T8640] device veth0_macvtap entered promiscuous mode [ 99.836311][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.847223][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.859255][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.870271][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.882065][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.890328][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.901246][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.908847][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.918100][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.946959][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.963298][ T8640] device veth1_macvtap entered promiscuous mode [ 99.979713][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.990537][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.999768][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.013788][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.021053][ T9728] Bluetooth: hci5: command 0x040f tx timeout [ 100.027297][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.049695][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.061785][ T8504] device veth0_macvtap entered promiscuous mode [ 100.090769][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.100759][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.110507][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.131371][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.144044][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.157913][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.172429][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.184256][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.195371][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.204557][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.222717][ T8504] device veth1_macvtap entered promiscuous mode [ 100.240576][ T8640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.252506][ T8640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.263636][ T8640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.278453][ T8640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.290443][ T8640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.300311][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.309618][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.319026][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.328170][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.352717][ T9009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.394352][ T8640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.417092][ T4831] Bluetooth: hci0: command 0x0419 tx timeout [ 100.421451][ T8640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.445949][ T8640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.461662][ T8640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.473650][ T8640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.486633][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.496827][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.506475][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.515295][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.524552][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.534351][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.553164][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.565077][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.577465][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.592084][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.602389][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.613668][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.625150][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.640542][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.652870][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 100.667152][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.686790][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.709563][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.730384][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.749205][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.761873][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.779342][ T8640] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.805575][ T8640] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.823403][ T8640] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.834998][ T8640] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.858690][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.881940][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.890542][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.902921][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.913320][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.924623][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.990333][ T8504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.004265][ T9728] Bluetooth: hci2: command 0x0419 tx timeout [ 101.027447][ T8504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.039461][ T8504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.048582][ T8504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.085876][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.096289][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.123083][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.156778][ T9009] device veth0_vlan entered promiscuous mode [ 101.167000][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.179961][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.192977][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.199049][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.201720][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.215930][ T9562] Bluetooth: hci3: command 0x0419 tx timeout [ 101.227160][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.235964][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.244826][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.253467][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.263364][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.272106][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.283202][ T8806] device veth0_vlan entered promiscuous mode [ 101.399656][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.404397][ T9009] device veth1_vlan entered promiscuous mode [ 101.429148][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.446544][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.477276][ T8806] device veth1_vlan entered promiscuous mode [ 101.517502][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.532951][ T4831] Bluetooth: hci4: command 0x0419 tx timeout [ 101.578326][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.661691][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.687018][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.745012][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.747660][ T9009] device veth0_macvtap entered promiscuous mode [ 101.759685][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.800072][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.826218][ T8806] device veth0_macvtap entered promiscuous mode [ 101.850669][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.870769][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.878489][ C0] hrtimer: interrupt took 45300 ns [ 101.942224][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.965387][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.007148][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.039095][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.055640][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.078505][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.091845][ T9728] Bluetooth: hci5: command 0x0419 tx timeout [ 102.107420][ T9009] device veth1_macvtap entered promiscuous mode [ 102.108986][ T8806] device veth1_macvtap entered promiscuous mode [ 102.159152][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.159222][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.219173][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.219200][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.219212][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.219228][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.219239][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.219255][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.219267][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.219283][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.220688][ T9009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.233830][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.233891][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.286690][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.286715][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.286727][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.286744][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.286755][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.286771][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.286784][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.286800][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.288076][ T9009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.522326][ T9009] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.535445][ T9009] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.549217][ T9009] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.566659][ T9009] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:44:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 102.626140][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.647916][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.669986][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.700430][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.721488][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.741390][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.760930][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.780745][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.810384][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.832430][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.848452][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.885576][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.899158][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.931280][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.939508][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.949433][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.958988][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.967281][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.978221][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.987860][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.997201][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:44:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 103.097280][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:44:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x3f, 0x81, 0x0, 0x100000000007f, 0x200, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x2, 0x0, 0x8000, 0x7}, r0, 0x5, 0xffffffffffffffff, 0x8) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) [ 103.147382][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.208781][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.250331][ T9828] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 103.273379][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.338783][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.365600][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:44:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 103.429620][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.467470][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.521055][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.542230][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.565620][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 07:44:41 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 103.822399][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.852741][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:44:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 104.003601][ T8806] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.082570][ T8806] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.122873][ T8806] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.160983][ T8806] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:44:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x3f, 0x81, 0x0, 0x100000000007f, 0x200, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x2, 0x0, 0x8000, 0x7}, r0, 0x5, 0xffffffffffffffff, 0x8) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) 07:44:42 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 104.482889][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.551019][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.779382][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.804051][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.840207][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.864147][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.877236][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.111052][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.127169][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.158795][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.175610][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.226193][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.235148][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.268940][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:44:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0xc11]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0xb3, 0x5, 0x3, 0x1f, 0x3, 0x0, 0x12, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 105.551461][ T9918] usb usb5: usbfs: process 9918 (syz-executor.5) did not claim interface 0 before use 07:44:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev, @loopback, @rand_addr, @broadcast]}, @rr={0x7, 0x23, 0x0, [@dev, @local, @empty, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty]}, @generic={0x0, 0x7, "c5971230da"}]}}}}}}}, 0x0) 07:44:43 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 07:44:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000000)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 07:44:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x3f, 0x81, 0x0, 0x100000000007f, 0x200, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x2, 0x0, 0x8000, 0x7}, r0, 0x5, 0xffffffffffffffff, 0x8) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) [ 105.712425][ T9927] usb usb5: usbfs: process 9927 (syz-executor.5) did not claim interface 0 before use 07:44:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000000)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 07:44:43 executing program 1: perf_event_open$cgroup(&(0x7f0000000840)={0x5, 0x70, 0x42, 0x0, 0x5, 0x7, 0x0, 0x0, 0x1608, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5f000, 0x0, 0xff, 0x0, 0xfffffffffffffff7, 0x3, 0x8000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, 0x0, 0x882, 0x18ed, 0x5, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000400000000000080008000d001000", 0x24) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, 0x0) chmod(&(0x7f0000000380)='./file0/file0\x00', 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x8, 0x4, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8000, 0x2, 0x0, 0xc40, 0x9, 0x10001, 0x0, 0x6, 0x7fff, 0x400}, 0x0, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200)={[0x2]}, &(0x7f0000000440), &(0x7f00000006c0), 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3d, 0x1, 0x9b, 0x7c, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x10000, 0xfffffffffffffff8, 0x80000001, 0x1, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 07:44:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev, @loopback, @rand_addr, @broadcast]}, @rr={0x7, 0x23, 0x0, [@dev, @local, @empty, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty]}, @generic={0x0, 0x7, "c5971230da"}]}}}}}}}, 0x0) 07:44:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000000)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) [ 106.022776][ T9939] usb usb5: usbfs: process 9939 (syz-executor.5) did not claim interface 0 before use [ 106.107023][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:44:44 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev, @loopback, @rand_addr, @broadcast]}, @rr={0x7, 0x23, 0x0, [@dev, @local, @empty, @broadcast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @empty]}, @generic={0x0, 0x7, "c5971230da"}]}}}}}}}, 0x0) [ 106.156763][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.269283][ T9946] usb usb5: usbfs: process 9946 (syz-executor.5) did not claim interface 0 before use 07:44:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 07:44:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = getpid() r3 = getpgrp(r2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x1, 0x4, 0x0, 0x0, 0x8193, 0x1480, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2, 0x0, 0x10200, 0x1, 0x8, 0x0, 0x2, 0xfffffff9, 0x200}, r3, 0xa, r0, 0x2) poll(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x8801, 0x0) listen(r1, 0x10001) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) flock(r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 114.182830][ C0] ================================================================================ [ 114.194244][ C0] UBSAN: shift-out-of-bounds in kernel/sched/fair.c:7712:14 [ 114.201508][ C0] shift exponent 91 is too large for 64-bit type 'long unsigned int' [ 114.209545][ C0] CPU: 0 PID: 4830 Comm: systemd-udevd Not tainted 5.12.0-rc8-syzkaller #0 [ 114.218119][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.229552][ C0] Call Trace: [ 114.232829][ C0] [ 114.235668][ C0] dump_stack+0x141/0x1d7 [ 114.239983][ C0] ubsan_epilogue+0xb/0x5a [ 114.244391][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 114.251137][ C0] ? can_migrate_task+0xdc8/0x1680 [ 114.256339][ C0] load_balance.cold+0x1d/0x2e [ 114.261103][ C0] ? find_busiest_group+0x8c0/0x8c0 [ 114.266301][ C0] rebalance_domains+0x5cc/0xdb0 [ 114.271231][ C0] ? load_balance+0x25d0/0x25d0 [ 114.276064][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 114.281852][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 114.287036][ C0] __do_softirq+0x29b/0x9f6 [ 114.291523][ C0] irq_exit_rcu+0x134/0x200 [ 114.296013][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 114.301642][ C0] [ 114.304551][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.310521][ C0] RIP: 0010:tomoyo_path_matches_pattern+0x56/0x280 [ 114.317013][ C0] Code: 33 02 00 00 48 89 da 4c 8b 6d 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 21 02 00 00 48 8d 7b 0f 4c 8b 33 <48> b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 48 [ 114.336620][ C0] RSP: 0018:ffffc90000eef6f0 EFLAGS: 00000246 [ 114.342688][ C0] RAX: dffffc0000000000 RBX: ffff888020856518 RCX: 0000000000000000 [ 114.350748][ C0] RDX: 1ffff1100410aca3 RSI: ffffffff8392e195 RDI: ffff888020856527 [ 114.358705][ C0] RBP: ffffc90000eef838 R08: 0000000000000000 R09: 0000000000000001 [ 114.366655][ C0] R10: ffffffff8391bc62 R11: 000000000000001f R12: ffff888025182980 [ 114.374617][ C0] R13: ffff8880121dd480 R14: ffff888020856528 R15: ffff8880251829a0 [ 114.382683][ C0] ? tomoyo_check_path_acl+0xa2/0x210 [ 114.388226][ C0] ? tomoyo_path_matches_pattern+0x15/0x280 [ 114.394243][ C0] tomoyo_check_path_acl+0x180/0x210 [ 114.400269][ C0] tomoyo_check_acl+0x13c/0x450 [ 114.405124][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 114.410572][ C0] tomoyo_path_permission+0x1ff/0x3a0 [ 114.416389][ C0] tomoyo_check_open_permission+0x33e/0x380 [ 114.422282][ C0] ? tomoyo_path_number_perm+0x590/0x590 [ 114.428007][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 114.433984][ C0] ? kernfs_iop_permission+0x76/0xb0 [ 114.439279][ C0] ? path_get+0x5d/0x80 [ 114.443443][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 114.449064][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 114.454085][ C0] tomoyo_file_open+0xa3/0xd0 [ 114.458873][ C0] security_file_open+0x52/0x4f0 [ 114.463798][ C0] do_dentry_open+0x358/0x11b0 [ 114.468547][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.474914][ C0] ? may_open+0x1f6/0x420 [ 114.479440][ C0] path_openat+0x1c0e/0x27e0 [ 114.486798][ C0] ? path_lookupat+0x850/0x850 [ 114.491741][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 114.498353][ C0] do_filp_open+0x190/0x3d0 [ 114.502950][ C0] ? may_open_dev+0xf0/0xf0 [ 114.507512][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 114.512911][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 114.518054][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 114.524616][ C0] ? _raw_spin_unlock+0x24/0x40 [ 114.529474][ C0] ? alloc_fd+0x2bc/0x640 [ 114.533795][ C0] do_sys_openat2+0x16d/0x420 [ 114.538722][ C0] ? build_open_flags+0x6f0/0x6f0 [ 114.543758][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 114.549322][ C0] __x64_sys_open+0x119/0x1c0 [ 114.554179][ C0] ? do_sys_open+0x140/0x140 [ 114.560094][ C0] ? __secure_computing+0x104/0x360 [ 114.565296][ C0] do_syscall_64+0x2d/0x70 [ 114.569724][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 114.575603][ C0] RIP: 0033:0x7ffa2e1249b1 [ 114.580712][ C0] Code: f7 d8 bf ff ff ff ff 64 89 02 eb cb 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 80 3f 00 74 1b be 00 08 09 00 b8 02 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 1f 89 c7 e9 00 ff ff ff 48 8b 05 b1 54 2e 00 [ 114.600496][ C0] RSP: 002b:00007ffd37a04dc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 114.608970][ C0] RAX: ffffffffffffffda RBX: 0000563de0c75810 RCX: 00007ffa2e1249b1 [ 114.617037][ C0] RDX: 00000000000000ff RSI: 0000000000090800 RDI: 0000563de0c63b90 [ 114.625275][ C0] RBP: 00007ffa2f2da710 R08: 0000563de0c5c840 R09: 0000000000001010 [ 114.633230][ C0] R10: 0000000000000020 R11: 0000000000000202 R12: 0000000000000000 [ 114.641185][ C0] R13: 0000563de0c63b90 R14: 00000000000000ff R15: 0000563de0c63b90 [ 114.649145][ C0] ================================================================================ [ 114.658531][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 114.665101][ C0] CPU: 0 PID: 4830 Comm: systemd-udevd Not tainted 5.12.0-rc8-syzkaller #0 [ 114.673677][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.683723][ C0] Call Trace: [ 114.687094][ C0] [ 114.689927][ C0] dump_stack+0x141/0x1d7 [ 114.694260][ C0] panic+0x306/0x73d [ 114.698141][ C0] ? __warn_printk+0xf3/0xf3 [ 114.702724][ C0] ? ubsan_epilogue+0x3e/0x5a [ 114.707407][ C0] ubsan_epilogue+0x54/0x5a [ 114.711897][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 114.718655][ C0] ? can_migrate_task+0xdc8/0x1680 [ 114.723766][ C0] load_balance.cold+0x1d/0x2e [ 114.728527][ C0] ? find_busiest_group+0x8c0/0x8c0 [ 114.733718][ C0] rebalance_domains+0x5cc/0xdb0 [ 114.738759][ C0] ? load_balance+0x25d0/0x25d0 [ 114.743618][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 114.749427][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 114.754609][ C0] __do_softirq+0x29b/0x9f6 [ 114.759310][ C0] irq_exit_rcu+0x134/0x200 [ 114.763799][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 114.769415][ C0] [ 114.772327][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.779600][ C0] RIP: 0010:tomoyo_path_matches_pattern+0x56/0x280 [ 114.786089][ C0] Code: 33 02 00 00 48 89 da 4c 8b 6d 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 21 02 00 00 48 8d 7b 0f 4c 8b 33 <48> b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 48 [ 114.806080][ C0] RSP: 0018:ffffc90000eef6f0 EFLAGS: 00000246 [ 114.812671][ C0] RAX: dffffc0000000000 RBX: ffff888020856518 RCX: 0000000000000000 [ 114.820651][ C0] RDX: 1ffff1100410aca3 RSI: ffffffff8392e195 RDI: ffff888020856527 [ 114.828615][ C0] RBP: ffffc90000eef838 R08: 0000000000000000 R09: 0000000000000001 [ 114.836581][ C0] R10: ffffffff8391bc62 R11: 000000000000001f R12: ffff888025182980 [ 114.844581][ C0] R13: ffff8880121dd480 R14: ffff888020856528 R15: ffff8880251829a0 [ 114.853265][ C0] ? tomoyo_check_path_acl+0xa2/0x210 [ 114.858635][ C0] ? tomoyo_path_matches_pattern+0x15/0x280 [ 114.864516][ C0] tomoyo_check_path_acl+0x180/0x210 [ 114.869786][ C0] tomoyo_check_acl+0x13c/0x450 [ 114.874656][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 114.880212][ C0] tomoyo_path_permission+0x1ff/0x3a0 [ 114.885926][ C0] tomoyo_check_open_permission+0x33e/0x380 [ 114.892300][ C0] ? tomoyo_path_number_perm+0x590/0x590 [ 114.898225][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 114.904807][ C0] ? kernfs_iop_permission+0x76/0xb0 [ 114.910209][ C0] ? path_get+0x5d/0x80 [ 114.914363][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 114.919219][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 114.924229][ C0] tomoyo_file_open+0xa3/0xd0 [ 114.928960][ C0] security_file_open+0x52/0x4f0 [ 114.935386][ C0] do_dentry_open+0x358/0x11b0 [ 114.940156][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.946485][ C0] ? may_open+0x1f6/0x420 [ 114.950811][ C0] path_openat+0x1c0e/0x27e0 [ 114.955412][ C0] ? path_lookupat+0x850/0x850 [ 114.960540][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 114.966516][ C0] do_filp_open+0x190/0x3d0 [ 114.971096][ C0] ? may_open_dev+0xf0/0xf0 [ 114.975844][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 114.980874][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 114.985806][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 114.992036][ C0] ? _raw_spin_unlock+0x24/0x40 [ 114.997231][ C0] ? alloc_fd+0x2bc/0x640 [ 115.001582][ C0] do_sys_openat2+0x16d/0x420 [ 115.006252][ C0] ? build_open_flags+0x6f0/0x6f0 [ 115.011365][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 115.016966][ C0] __x64_sys_open+0x119/0x1c0 [ 115.021654][ C0] ? do_sys_open+0x140/0x140 [ 115.026354][ C0] ? __secure_computing+0x104/0x360 [ 115.031557][ C0] do_syscall_64+0x2d/0x70 [ 115.036212][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.042097][ C0] RIP: 0033:0x7ffa2e1249b1 [ 115.046496][ C0] Code: f7 d8 bf ff ff ff ff 64 89 02 eb cb 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 80 3f 00 74 1b be 00 08 09 00 b8 02 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 1f 89 c7 e9 00 ff ff ff 48 8b 05 b1 54 2e 00 [ 115.066184][ C0] RSP: 002b:00007ffd37a04dc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 115.074592][ C0] RAX: ffffffffffffffda RBX: 0000563de0c75810 RCX: 00007ffa2e1249b1 [ 115.082649][ C0] RDX: 00000000000000ff RSI: 0000000000090800 RDI: 0000563de0c63b90 [ 115.090617][ C0] RBP: 00007ffa2f2da710 R08: 0000563de0c5c840 R09: 0000000000001010 [ 115.098891][ C0] R10: 0000000000000020 R11: 0000000000000202 R12: 0000000000000000 [ 115.107212][ C0] R13: 0000563de0c63b90 R14: 00000000000000ff R15: 0000563de0c63b90 [ 115.115280][ C0] [ 115.115288][ C0] ====================================================== [ 115.115294][ C0] WARNING: possible circular locking dependency detected [ 115.115299][ C0] 5.12.0-rc8-syzkaller #0 Not tainted [ 115.115303][ C0] ------------------------------------------------------ [ 115.115308][ C0] systemd-udevd/4830 is trying to acquire lock: [ 115.115313][ C0] ffffffff8bf63498 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x60 [ 115.115331][ C0] [ 115.115334][ C0] but task is already holding lock: [ 115.115338][ C0] ffff8880b9d35198 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x9f7/0x25d0 [ 115.115353][ C0] [ 115.115356][ C0] which lock already depends on the new lock. [ 115.115360][ C0] [ 115.115362][ C0] [ 115.115365][ C0] the existing dependency chain (in reverse order) is: [ 115.115369][ C0] [ 115.115371][ C0] -> #2 (&rq->lock){-.-.}-{2:2}: [ 115.115384][ C0] _raw_spin_lock+0x2a/0x40 [ 115.115388][ C0] task_fork_fair+0x74/0x4d0 [ 115.115391][ C0] sched_fork+0x3fc/0xbd0 [ 115.115395][ C0] copy_process+0x1ee8/0x71a0 [ 115.115399][ C0] kernel_clone+0xe7/0xab0 [ 115.115402][ C0] kernel_thread+0xb5/0xf0 [ 115.115406][ C0] rest_init+0x23/0x388 [ 115.115409][ C0] start_kernel+0x475/0x496 [ 115.115413][ C0] secondary_startup_64_no_verify+0xb0/0xbb [ 115.115417][ C0] [ 115.115419][ C0] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 115.115432][ C0] _raw_spin_lock_irqsave+0x39/0x50 [ 115.115436][ C0] try_to_wake_up+0x98/0x14a0 [ 115.115440][ C0] up+0x75/0xb0 [ 115.115443][ C0] __up_console_sem+0x47/0xc0 [ 115.115447][ C0] console_unlock+0x58a/0xc80 [ 115.115450][ C0] do_con_write+0xc8b/0x1e60 [ 115.115454][ C0] con_write+0x21/0x40 [ 115.115457][ C0] n_tty_write+0x410/0xfd0 [ 115.115461][ C0] file_tty_write.constprop.0+0x526/0x910 [ 115.115465][ C0] new_sync_write+0x426/0x650 [ 115.115469][ C0] vfs_write+0x796/0xa30 [ 115.115473][ C0] ksys_write+0x12d/0x250 [ 115.115476][ C0] do_syscall_64+0x2d/0x70 [ 115.115480][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.115484][ C0] [ 115.115486][ C0] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 115.115500][ C0] __lock_acquire+0x2b14/0x54c0 [ 115.115504][ C0] lock_acquire+0x1ab/0x740 [ 115.115507][ C0] _raw_spin_lock_irqsave+0x39/0x50 [ 115.115511][ C0] down_trylock+0xe/0x60 [ 115.115515][ C0] __down_trylock_console_sem+0x40/0x120 [ 115.115519][ C0] vprintk_emit+0x178/0x560 [ 115.115523][ C0] vprintk_func+0x8d/0x1e0 [ 115.115526][ C0] printk+0xba/0xed [ 115.115529][ C0] ubsan_prologue+0x28/0x49 [ 115.115533][ C0] __ubsan_handle_shift_out_of_bounds.cold+0x14/0x181 [ 115.115538][ C0] load_balance.cold+0x1d/0x2e [ 115.115542][ C0] rebalance_domains+0x5cc/0xdb0 [ 115.115546][ C0] __do_softirq+0x29b/0x9f6 [ 115.115549][ C0] irq_exit_rcu+0x134/0x200 [ 115.115553][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 115.115558][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 115.115562][ C0] tomoyo_path_matches_pattern+0x56/0x280 [ 115.115566][ C0] tomoyo_check_path_acl+0x180/0x210 [ 115.115570][ C0] tomoyo_check_acl+0x13c/0x450 [ 115.115574][ C0] tomoyo_path_permission+0x1ff/0x3a0 [ 115.115579][ C0] tomoyo_check_open_permission+0x33e/0x380 [ 115.115583][ C0] tomoyo_file_open+0xa3/0xd0 [ 115.115587][ C0] security_file_open+0x52/0x4f0 [ 115.115590][ C0] do_dentry_open+0x358/0x11b0 [ 115.115594][ C0] path_openat+0x1c0e/0x27e0 [ 115.115598][ C0] do_filp_open+0x190/0x3d0 [ 115.115601][ C0] do_sys_openat2+0x16d/0x420 [ 115.115605][ C0] __x64_sys_open+0x119/0x1c0 [ 115.115609][ C0] do_syscall_64+0x2d/0x70 [ 115.115613][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.115616][ C0] [ 115.115619][ C0] other info that might help us debug this: [ 115.115622][ C0] [ 115.115625][ C0] Chain exists of: [ 115.115627][ C0] (console_sem).lock --> &p->pi_lock --> &rq->lock [ 115.115645][ C0] [ 115.115648][ C0] Possible unsafe locking scenario: [ 115.115651][ C0] [ 115.115654][ C0] CPU0 CPU1 [ 115.115658][ C0] ---- ---- [ 115.115661][ C0] lock(&rq->lock); [ 115.115669][ C0] lock(&p->pi_lock); [ 115.115678][ C0] lock(&rq->lock); [ 115.115687][ C0] lock((console_sem).lock); [ 115.115695][ C0] [ 115.115697][ C0] *** DEADLOCK *** [ 115.115700][ C0] [ 115.115703][ C0] 3 locks held by systemd-udevd/4830: [ 115.115706][ C0] #0: ffffffff8c706c78 (tomoyo_ss){....}-{0:0}, at: tomoyo_check_open_permission+0xe8/0x380 [ 115.115724][ C0] #1: ffffffff8bf74360 (rcu_read_lock){....}-{1:2}, at: rebalance_domains+0xe9/0xdb0 [ 115.115743][ C0] #2: ffff8880b9d35198 (&rq->lock){-.-.}-{2:2}, at: load_balance+0x9f7/0x25d0 [ 115.115760][ C0] [ 115.115762][ C0] stack backtrace: [ 115.115766][ C0] CPU: 0 PID: 4830 Comm: systemd-udevd Not tainted 5.12.0-rc8-syzkaller #0 [ 115.115772][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.115777][ C0] Call Trace: [ 115.115780][ C0] [ 115.115782][ C0] dump_stack+0x141/0x1d7 [ 115.115786][ C0] check_noncircular+0x25f/0x2e0 [ 115.115789][ C0] ? print_circular_bug+0x480/0x480 [ 115.115793][ C0] ? enable_ptr_key_workfn+0x30/0x30 [ 115.115797][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 115.115801][ C0] ? space_used+0x1a3/0x2a0 [ 115.115804][ C0] ? format_decode+0x230/0xad0 [ 115.115809][ C0] ? lockdep_lock+0xc6/0x200 [ 115.115814][ C0] ? call_rcu_zapped+0xb0/0xb0 [ 115.115818][ C0] __lock_acquire+0x2b14/0x54c0 [ 115.115822][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 115.115826][ C0] lock_acquire+0x1ab/0x740 [ 115.115829][ C0] ? down_trylock+0xe/0x60 [ 115.115832][ C0] ? lock_release+0x720/0x720 [ 115.115836][ C0] ? update_group_capacity+0xa40/0xa40 [ 115.115840][ C0] ? vprintk_func+0x8d/0x1e0 [ 115.115843][ C0] _raw_spin_lock_irqsave+0x39/0x50 [ 115.115847][ C0] ? down_trylock+0xe/0x60 [ 115.115850][ C0] down_trylock+0xe/0x60 [ 115.115853][ C0] __down_trylock_console_sem+0x40/0x120 [ 115.115857][ C0] vprintk_emit+0x178/0x560 [ 115.115860][ C0] vprintk_func+0x8d/0x1e0 [ 115.115863][ C0] printk+0xba/0xed [ 115.115867][ C0] ? record_print_text.cold+0x16/0x16 [ 115.115870][ C0] ? ubsan_prologue+0xd/0x49 [ 115.115874][ C0] ubsan_prologue+0x28/0x49 [ 115.115878][ C0] __ubsan_handle_shift_out_of_bounds.cold+0x14/0x181 [ 115.115882][ C0] ? can_migrate_task+0xdc8/0x1680 [ 115.115886][ C0] load_balance.cold+0x1d/0x2e [ 115.115889][ C0] ? find_busiest_group+0x8c0/0x8c0 [ 115.115893][ C0] rebalance_domains+0x5cc/0xdb0 [ 115.115897][ C0] ? load_balance+0x25d0/0x25d0 [ 115.115900][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 115.115904][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 115.115908][ C0] __do_softirq+0x29b/0x9f6 [ 115.115911][ C0] irq_exit_rcu+0x134/0x200 [ 115.115915][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 115.115918][ C0] [ 115.115921][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 115.115926][ C0] RIP: 0010:tomoyo_path_matches_pattern+0x56/0x280 [ 115.115933][ C0] Code: 33 02 00 00 48 89 da 4c 8b 6d 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 21 02 00 00 48 8d 7b 0f 4c 8b 33 <48> b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 04 02 48 [ 115.115943][ C0] RSP: 0018:ffffc90000eef6f0 EFLAGS: 00000246 [ 115.115950][ C0] RAX: dffffc0000000000 RBX: ffff888020856518 RCX: 0000000000000000 [ 115.115955][ C0] RDX: 1ffff1100410aca3 RSI: ffffffff8392e195 RDI: ffff888020856527 [ 115.115961][ C0] RBP: ffffc90000eef838 R08: 0000000000000000 R09: 0000000000000001 [ 115.115966][ C0] R10: ffffffff8391bc62 R11: 000000000000001f R12: ffff888025182980 [ 115.115972][ C0] R13: ffff8880121dd480 R14: ffff888020856528 R15: ffff8880251829a0 [ 115.115977][ C0] ? tomoyo_check_path_acl+0xa2/0x210 [ 115.115981][ C0] ? tomoyo_path_matches_pattern+0x15/0x280 [ 115.115985][ C0] tomoyo_check_path_acl+0x180/0x210 [ 115.115988][ C0] tomoyo_check_acl+0x13c/0x450 [ 115.115992][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 115.115996][ C0] tomoyo_path_permission+0x1ff/0x3a0 [ 115.116000][ C0] tomoyo_check_open_permission+0x33e/0x380 [ 115.116004][ C0] ? tomoyo_path_number_perm+0x590/0x590 [ 115.116008][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 115.116012][ C0] ? kernfs_iop_permission+0x76/0xb0 [ 115.116015][ C0] ? path_get+0x5d/0x80 [ 115.116019][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 115.116022][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 115.116026][ C0] tomoyo_file_open+0xa3/0xd0 [ 115.116054][ C0] security_file_open+0x52/0x4f0 [ 115.116058][ C0] do_dentry_open+0x358/0x11b0 [ 115.116062][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 115.116066][ C0] ? may_open+0x1f6/0x420 [ 115.116069][ C0] path_openat+0x1c0e/0x27e0 [ 115.116072][ C0] ? path_lookupat+0x850/0x850 [ 115.116076][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 115.116080][ C0] do_filp_open+0x190/0x3d0 [ 115.116083][ C0] ? may_open_dev+0xf0/0xf0 [ 115.116087][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 115.116090][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 115.116094][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 115.116104][ C0] ? _raw_spin_unlock+0x24/0x40 [ 115.116107][ C0] ? alloc_fd+0x2bc/0x640 [ 115.116110][ C0] do_sys_openat2+0x16d/0x420 [ 115.116114][ C0] ? build_open_flags+0x6f0/0x6f0 [ 115.116118][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 115.116122][ C0] __x64_sys_open+0x119/0x1c0 [ 115.116125][ C0] ? do_sys_open+0x140/0x140 [ 115.116129][ C0] ? __secure_computing+0x104/0x360 [ 115.116132][ C0] do_syscall_64+0x2d/0x70 [ 115.116136][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.116140][ C0] RIP: 0033:0x7ffa2e1249b1 [ 115.116146][ C0] Code: f7 d8 bf ff ff ff ff 64 89 02 eb cb 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 80 3f 00 74 1b be 00 08 09 00 b8 02 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 1f 89 c7 e9 00 ff ff ff 48 8b 05 b1 54 2e 00 [ 115.116156][ C0] RSP: 002b:00007ffd37a04dc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 115.116165][ C0] RAX: ffffffffffffffda RBX: 0000563de0c75810 RCX: 00007ffa2e1249b1 [ 115.116171][ C0] RDX: 00000000000000ff RSI: 0000000000090800 RDI: 0000563de0c63b90 [ 115.116176][ C0] RBP: 00007ffa2f2da710 R08: 0000563de0c5c840 R09: 0000000000001010 [ 115.116181][ C0] R10: 0000000000000020 R11: 0000000000000202 R12: 0000000000000000 [ 115.116187][ C0] R13: 0000563de0c63b90 R14: 00000000000000ff R15: 0000563de0c63b90 [ 116.188295][ C0] Shutting down cpus with NMI [ 117.253235][ C0] Kernel Offset: disabled [ 117.257562][ C0] Rebooting in 86400 seconds..