[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts. 2020/10/25 14:16:43 fuzzer started 2020/10/25 14:16:43 dialing manager at 10.128.0.105:37443 2020/10/25 14:16:47 syscalls: 3450 2020/10/25 14:16:47 code coverage: enabled 2020/10/25 14:16:47 comparison tracing: enabled 2020/10/25 14:16:47 extra coverage: enabled 2020/10/25 14:16:47 setuid sandbox: enabled 2020/10/25 14:16:47 namespace sandbox: enabled 2020/10/25 14:16:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/25 14:16:47 fault injection: enabled 2020/10/25 14:16:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/25 14:16:47 net packet injection: enabled 2020/10/25 14:16:47 net device setup: enabled 2020/10/25 14:16:47 concurrency sanitizer: enabled 2020/10/25 14:16:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/25 14:16:47 USB emulation: enabled 2020/10/25 14:16:47 hci packet injection: enabled 2020/10/25 14:16:47 wifi device emulation: enabled 2020/10/25 14:16:52 suppressing KCSAN reports in functions: 'futex_wait_queue_me' 'ext4_free_inodes_count' 'snd_rawmidi_poll' '__blk_mq_sched_dispatch_requests' 'ext4_sync_file' 'dput' 'wbt_wait' '__io_cqring_fill_event' 'blk_mq_rq_ctx_init' 'do_select' 'io_sq_thread' 'ext4_set_iomap' 'blk_mq_request_bypass_insert' '__filemap_fdatawrite_range' '__ext4_new_inode' 'kauditd_thread' 'alloc_pid' 'shmem_unlink' 'exit_mm' '__mark_inode_dirty' 'shmem_mknod' 'expire_timers' '__delayacct_blkio_end' 'wbt_issue' '__ext4_update_other_inode_time' 'ext4_mb_regular_allocator' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' 'ext4_mb_good_group' '_prb_read_valid' '__add_to_page_cache_locked' 'do_nanosleep' 'n_tty_receive_buf_common' 'lru_add_drain_all' 'tick_nohz_next_event' 'do_epoll_ctl' 'ext4_mark_iloc_dirty' 'do_signal_stop' '__delete_from_page_cache' 'lbmIODone' '__blkdev_put' 'handle_irq_event' 'ext4_free_inode' 'ext4_writepages' '__xa_clear_mark' '__writeback_single_inode' 'filemap_map_pages' 'audit_log_start' 'exit_signals' 'file_remove_privs' 'generic_write_end' 'tick_sched_timer' 'shmem_file_read_iter' 'blk_mq_sched_dispatch_requests' 'do_sys_poll' 'xas_find_marked' 'dd_has_work' 'generic_file_buffered_read' 'step_into' 14:18:31 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:18:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:18:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x14) 14:18:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000080)="ec", 0x1, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) 14:18:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 14:18:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RCREATE(r0, 0x0, 0x0) syzkaller login: [ 138.124611][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 138.189450][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 138.223816][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.230924][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.238479][ T8458] device bridge_slave_0 entered promiscuous mode [ 138.253314][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.260456][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.268293][ T8458] device bridge_slave_1 entered promiscuous mode [ 138.287764][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.294263][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 138.300751][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.319733][ T8458] team0: Port device team_slave_0 added [ 138.326934][ T8458] team0: Port device team_slave_1 added [ 138.341683][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.348684][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.374546][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.389702][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.396815][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.426357][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.462220][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 138.488891][ T8458] device hsr_slave_0 entered promiscuous mode [ 138.511508][ T8458] device hsr_slave_1 entered promiscuous mode [ 138.522498][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 138.618028][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 138.650079][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.667854][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.676358][ T8460] device bridge_slave_0 entered promiscuous mode [ 138.701294][ T8458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.709239][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.716325][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.738216][ T8460] device bridge_slave_1 entered promiscuous mode [ 138.753487][ T8458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.766826][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 138.773284][ T8458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.821282][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 138.839995][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.851841][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.861590][ T8458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.925520][ T8460] team0: Port device team_slave_0 added [ 138.952058][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.959151][ T8458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.965886][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 138.966383][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.979216][ T8458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.995728][ T8460] team0: Port device team_slave_1 added [ 139.034167][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.041199][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.049220][ T8462] device bridge_slave_0 entered promiscuous mode [ 139.057432][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.064751][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.072214][ T8462] device bridge_slave_1 entered promiscuous mode [ 139.087996][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.099919][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.139950][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.147275][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.173241][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.186253][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.193217][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.219244][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.229977][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 139.242586][ T8462] team0: Port device team_slave_0 added [ 139.255349][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.263501][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.281704][ T8460] device hsr_slave_0 entered promiscuous mode [ 139.288274][ T8460] device hsr_slave_1 entered promiscuous mode [ 139.295195][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.302949][ T8460] Cannot create hsr debugfs directory [ 139.318485][ T8462] team0: Port device team_slave_1 added [ 139.364699][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.371639][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.398358][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.413235][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 139.434304][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.441298][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.468825][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.495648][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 139.536871][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.544123][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.551508][ T8464] device bridge_slave_0 entered promiscuous mode [ 139.564347][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.571386][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.579304][ T8464] device bridge_slave_1 entered promiscuous mode [ 139.598374][ T8462] device hsr_slave_0 entered promiscuous mode [ 139.605096][ T8462] device hsr_slave_1 entered promiscuous mode [ 139.611652][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.619790][ T8462] Cannot create hsr debugfs directory [ 139.631344][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.641886][ T8460] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.656996][ T8460] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.671894][ T8460] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.686349][ T8460] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.699075][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.706434][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.715419][ T8468] device bridge_slave_0 entered promiscuous mode [ 139.724400][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.731486][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.740313][ T8468] device bridge_slave_1 entered promiscuous mode [ 139.747909][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.760533][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.778687][ T8464] team0: Port device team_slave_0 added [ 139.794459][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.802009][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.818895][ T8464] team0: Port device team_slave_1 added [ 139.831306][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.839226][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.850677][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.884053][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.893410][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.901710][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.908761][ T3648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.924219][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.931364][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.939114][ T8466] device bridge_slave_0 entered promiscuous mode [ 139.947344][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.954395][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.961895][ T8466] device bridge_slave_1 entered promiscuous mode [ 139.971815][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.980687][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.989084][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.996132][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.004733][ T8468] team0: Port device team_slave_0 added [ 140.010454][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.018121][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.044052][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.068932][ T8462] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.078125][ T8468] team0: Port device team_slave_1 added [ 140.090420][ T8462] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.100052][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.107430][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.133953][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.154507][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.163643][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 140.173610][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.182150][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.191003][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.199286][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.207927][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.222537][ T8462] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.236225][ T8464] device hsr_slave_0 entered promiscuous mode [ 140.243319][ T8464] device hsr_slave_1 entered promiscuous mode [ 140.249698][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.257306][ T8464] Cannot create hsr debugfs directory [ 140.270477][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.284719][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.293158][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.302018][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.309486][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.335484][ T3849] Bluetooth: hci1: command 0x0409 tx timeout [ 140.341494][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.353842][ T8462] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.373160][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.388624][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.396758][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.423650][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.452714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.460832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.470785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.478494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.487826][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 140.499898][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.510792][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.518974][ T8466] team0: Port device team_slave_0 added [ 140.534291][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.542127][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.552394][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.571869][ T8466] team0: Port device team_slave_1 added [ 140.588738][ T8468] device hsr_slave_0 entered promiscuous mode [ 140.595525][ T8468] device hsr_slave_1 entered promiscuous mode [ 140.603679][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.611216][ T8468] Cannot create hsr debugfs directory [ 140.623066][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.631628][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.640450][ T4601] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.647542][ T4601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.652662][ T3849] Bluetooth: hci3: command 0x0409 tx timeout [ 140.655379][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.669816][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.678308][ T4601] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.685364][ T4601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.693082][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.713388][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.720511][ T8464] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.734838][ T8464] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.751343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.759352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.768407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.776408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.800761][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.820163][ T8460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.830822][ T3648] Bluetooth: hci4: command 0x0409 tx timeout [ 140.837168][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.848673][ T8464] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.858278][ T8464] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.872101][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.879393][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.906257][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.921993][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.931029][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.939685][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.948310][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.957039][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.962762][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 140.965817][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.979593][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.988041][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.002661][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.010640][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.018606][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.026089][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.041344][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.050168][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.057597][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.083972][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.099290][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.107829][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.115610][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.139449][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.153663][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.162071][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.170837][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.179456][ T3849] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.186500][ T3849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.194361][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.203246][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.211481][ T3849] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.218564][ T3849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.227520][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.248312][ T8458] device veth0_vlan entered promiscuous mode [ 141.257023][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.265862][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.274044][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.282380][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.291108][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.299618][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.310329][ T8466] device hsr_slave_0 entered promiscuous mode [ 141.316860][ T8466] device hsr_slave_1 entered promiscuous mode [ 141.323514][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.331035][ T8466] Cannot create hsr debugfs directory [ 141.348399][ T8458] device veth1_vlan entered promiscuous mode [ 141.355936][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.364094][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.371587][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.379813][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.388012][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.396696][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.405249][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.413712][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.421758][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.430204][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.463196][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.484138][ T8468] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.493593][ T8468] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.502474][ T8468] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.511408][ T8468] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.521474][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.531577][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.550116][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.568469][ T8458] device veth0_macvtap entered promiscuous mode [ 141.587260][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.596060][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.604849][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.612289][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.620167][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.627995][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.641417][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.656967][ T8458] device veth1_macvtap entered promiscuous mode [ 141.667008][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.675129][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.683615][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.705958][ T8460] device veth0_vlan entered promiscuous mode [ 141.718475][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.729513][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.739205][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.748141][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.758247][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.766830][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.776284][ T3849] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.783346][ T3849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.791106][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.800702][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.809251][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.818962][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.827468][ T8466] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.839465][ T8466] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.848288][ T8466] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.865402][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.875596][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.883427][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.891184][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.901296][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.909745][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.916853][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.924792][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.941164][ T8458] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.953942][ T8458] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.965817][ T8458] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.977755][ T8458] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.990643][ T8466] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.004934][ T8460] device veth1_vlan entered promiscuous mode [ 142.018275][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.026589][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.036246][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.044687][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.053265][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.061552][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.091190][ T8464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.103170][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.123140][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.130890][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.139764][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.148149][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.156463][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.164686][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.172910][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.181138][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.194216][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.224989][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.244509][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.252371][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.260754][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.269892][ T3648] Bluetooth: hci0: command 0x041b tx timeout [ 142.289996][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.301284][ T8462] device veth0_vlan entered promiscuous mode [ 142.315624][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.323931][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.331491][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.340576][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.349251][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.357814][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.382816][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.390726][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.398930][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.407968][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 142.418675][ T8460] device veth0_macvtap entered promiscuous mode [ 142.437202][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.445026][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.454486][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.463691][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.471943][ T4601] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.479058][ T4601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.487250][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.495879][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.504434][ T4601] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.511742][ T4601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.519661][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.527695][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.536373][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.545098][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.553589][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.561841][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.570424][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.579059][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.588096][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.596581][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.604666][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.613871][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.621497][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.629718][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.637898][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.645666][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.657194][ T8460] device veth1_macvtap entered promiscuous mode [ 142.664524][ T4601] Bluetooth: hci2: command 0x041b tx timeout [ 142.671645][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.680863][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.690658][ T8464] device veth0_vlan entered promiscuous mode [ 142.701152][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.703876][ T8464] device veth1_vlan entered promiscuous mode [ 142.717093][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.724071][ T8462] device veth1_vlan entered promiscuous mode [ 142.730697][ T3648] Bluetooth: hci3: command 0x041b tx timeout [ 142.735148][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.751073][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.762292][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.773495][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.783556][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.794820][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.810185][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.818324][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.826601][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.834628][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.843129][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.851355][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.858420][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.866262][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.874883][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.883403][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.890404][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.892891][ T3648] Bluetooth: hci4: command 0x041b tx timeout [ 142.898149][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.912010][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.920670][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.928914][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.937532][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.947207][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:18:37 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000015c0)=[{&(0x7f00000005c0)='W', 0x1, 0x4}, {0x0}, {&(0x7f0000000400)="b6", 0x1, 0x8001}], 0x0, 0x0) [ 142.970170][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.981477][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.008794][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.030968][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.043261][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.050664][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.058666][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.074384][ T4601] Bluetooth: hci5: command 0x041b tx timeout [ 143.077466][ T8460] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.102838][ T8460] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.111503][ T8460] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.127801][ T8460] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.143973][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.156183][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.165014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.173812][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:18:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 14:18:37 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 143.195161][ T8464] device veth0_macvtap entered promiscuous mode [ 143.205300][ T8464] device veth1_macvtap entered promiscuous mode [ 143.226725][ T8462] device veth0_macvtap entered promiscuous mode [ 143.255036][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.264473][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.275166][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.288072][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:18:37 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000015c0)=[{&(0x7f00000005c0)='W', 0x1}, {&(0x7f0000000300)="fb", 0x1, 0xffffffff}, {&(0x7f0000000400)="b6", 0x1, 0x8001}], 0x0, 0x0) [ 143.303072][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.318409][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.327255][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.335970][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.351479][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.364439][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.375221][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.385955][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.397253][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.406370][ T8462] device veth1_macvtap entered promiscuous mode [ 143.424251][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.432673][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.440855][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.449091][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.457548][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.466080][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.474857][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.494462][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:18:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x5b) [ 143.505016][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.527492][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.538576][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.549872][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 14:18:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) [ 143.569549][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.579513][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.589495][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.609080][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:18:38 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000033c0)=[{&(0x7f0000000100)='5', 0x1, 0x10001}, {&(0x7f0000000200)="cb", 0x1}], 0x0, 0x0) [ 143.626987][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.643472][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.653684][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.664191][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.674117][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.684575][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.695486][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.704067][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.722987][ T8464] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.731679][ T8464] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.752443][ T8464] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.767941][ T8464] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.795655][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.804367][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.813338][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.822048][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.836348][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.840216][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.858369][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.868702][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.879238][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.889718][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.901994][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.904601][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.913194][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.947852][ T352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.956248][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.966197][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.972590][ T352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.975126][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.989307][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.997109][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.007934][ T8462] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.018682][ T8462] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.027709][ T8462] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.036813][ T8462] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.060285][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.068717][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.078712][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.088421][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.098031][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.107299][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.132887][ T8468] device veth0_vlan entered promiscuous mode 14:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 144.186261][ T8468] device veth1_vlan entered promiscuous mode [ 144.204795][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.216621][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.271403][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.284412][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.303368][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.322857][ T4601] Bluetooth: hci0: command 0x040f tx timeout [ 144.333566][ T352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.333680][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.341372][ T352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.352858][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.368647][ T8468] device veth0_macvtap entered promiscuous mode [ 144.386686][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.396581][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.412559][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.420513][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.431814][ T8468] device veth1_macvtap entered promiscuous mode [ 144.446501][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.457225][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.465419][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.473660][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.481503][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.482766][ T4601] Bluetooth: hci1: command 0x040f tx timeout [ 144.506138][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.515301][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.536972][ T8466] device veth0_vlan entered promiscuous mode [ 144.545831][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.556722][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.573703][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:18:39 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) [ 144.587792][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.600029][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.610510][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.621275][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:18:39 executing program 3: getresuid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x6e) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 144.621412][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.631330][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.677078][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.699656][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.711424][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.722717][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 144.724434][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.743176][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.750962][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.773160][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.781740][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.792570][ T8466] device veth1_vlan entered promiscuous mode [ 144.801083][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.811909][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 144.824213][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.842482][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.872512][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.882330][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.893234][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.903539][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.915735][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.926553][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.942530][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.950617][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.959202][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.968124][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.977050][ T3648] Bluetooth: hci4: command 0x040f tx timeout [ 144.985836][ T8468] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.994710][ T8468] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.003570][ T8468] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.012240][ T8468] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.026515][ T8466] device veth0_macvtap entered promiscuous mode [ 145.037659][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.047103][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.055908][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.066988][ T8466] device veth1_macvtap entered promiscuous mode [ 145.095090][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.107955][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.118262][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.129287][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.139334][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.141204][ T16] Bluetooth: hci5: command 0x040f tx timeout [ 145.150450][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.165740][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.176250][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.186214][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.196623][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.208060][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.221770][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.230433][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.247898][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.258086][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.268840][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.278986][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.289700][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.299563][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.310097][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.319912][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.330641][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.340445][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.351085][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.361852][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.376469][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.390416][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.401692][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.403119][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.417844][ T4601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.428003][ T8466] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.437597][ T8466] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.446617][ T8466] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.455517][ T8466] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.476291][ T352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.484289][ T352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.496524][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.525157][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.535950][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.550956][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.566061][ T352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.577629][ T352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.585913][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:18:40 executing program 4: socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 14:18:40 executing program 0: sendto$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffdc8, 0x0, 0x0, 0x0) 14:18:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x38}, 0x4000) 14:18:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 14:18:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 14:18:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x58}, 0x0) 14:18:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000005300)) 14:18:40 executing program 0: io_getevents(0x0, 0x3f, 0x0, 0x0, 0x0) 14:18:40 executing program 3: socket$unix(0x1, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x9140, 0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2000, 0x0, &(0x7f00000002c0)) gettid() 14:18:40 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{0x0}], 0x0, 0x0) 14:18:40 executing program 4: semget(0x1, 0x0, 0x600) 14:18:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 14:18:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 14:18:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001880)) 14:18:40 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000004a00), 0x0, 0x0) 14:18:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 14:18:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "75202f86bb564da2", "27b0928662769a4cdfa9d9633fd3f79d", "1aa7517c", "0860cad8cb00895f"}, 0x28) 14:18:40 executing program 1: socket$unix(0x1, 0x5, 0x0) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) [ 146.413001][ T3648] Bluetooth: hci0: command 0x0419 tx timeout [ 146.562675][ T3849] Bluetooth: hci1: command 0x0419 tx timeout 14:18:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 14:18:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005cac0)={0x0, [], 0x5, "41d4d1fae3b203"}) 14:18:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x3) 14:18:41 executing program 4: clone(0x200023047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:18:41 executing program 3: clone(0x200023047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:18:41 executing program 1: clone(0x200023047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "4d11f54343f7b1b9", "fd5b15fc4bb4dd0edeeac9490ef14e2f", "1c5a9dc9", "ffc7bdc8b923a7ba"}, 0x28) getsockopt(r2, 0x0, 0x4, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:18:41 executing program 3: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x3) 14:18:41 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000001380)=[{0x0, 0x8000}], 0x1) 14:18:41 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000033c0)=[{&(0x7f0000000100)='5', 0xffffffffffffff0c, 0x10001}, {&(0x7f0000000200)="cb", 0xffffffeb}], 0x29ed803, 0x0) [ 146.734569][ T29] audit: type=1326 audit(1603635521.364:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10031 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 14:18:41 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x800) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 14:18:41 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 146.803135][ T9655] Bluetooth: hci2: command 0x0419 tx timeout [ 146.817447][ T29] audit: type=1326 audit(1603635521.364:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10029 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 14:18:41 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 14:18:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4) 14:18:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r0, 0x20, 0x0, 0x0) 14:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 146.873389][ T29] audit: type=1326 audit(1603635521.364:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10030 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 [ 146.882742][ T9655] Bluetooth: hci3: command 0x0419 tx timeout 14:18:41 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x4) 14:18:41 executing program 4: setresgid(0x0, 0xee01, 0xee00) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') 14:18:41 executing program 5: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) [ 147.043119][ T9655] Bluetooth: hci4: command 0x0419 tx timeout [ 147.212469][ T3849] Bluetooth: hci5: command 0x0419 tx timeout 14:18:42 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 14:18:42 executing program 1: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7}, 0x0, 0x0) 14:18:42 executing program 3: clone(0x200023047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:18:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 14:18:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f0000000000)='./file0\x00') rename(0x0, 0x0) rt_sigreturn() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 14:18:42 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24000, 0x0) 14:18:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0xfffffffffffffea3) 14:18:42 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, 0x0, 0xfffffce2) 14:18:42 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x5}], 0x1) [ 147.652864][ T29] audit: type=1326 audit(1603635522.284:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10088 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 14:18:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000004bc0)=@abs={0x1}, 0x6e) 14:18:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 14:18:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:18:42 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 14:18:42 executing program 0: execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x800) 14:18:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000540)='freezer.state\x00', 0x2, 0x0) 14:18:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) rename(0x0, 0x0) rt_sigreturn() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) 14:18:42 executing program 4: semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(0x0, 0x4, 0xf, 0x0) 14:18:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 14:18:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:18:42 executing program 5: 14:18:42 executing program 2: 14:18:42 executing program 1: 14:18:42 executing program 4: 14:18:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000002b80)=@ipx={0x4, 0x0, 0x0, "e7e61d05a5d0"}, 0x80) 14:18:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) 14:18:42 executing program 1: 14:18:42 executing program 5: 14:18:42 executing program 4: 14:18:42 executing program 0: 14:18:42 executing program 2: 14:18:42 executing program 1: 14:18:42 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/9, 0x9) 14:18:42 executing program 3: 14:18:42 executing program 4: 14:18:42 executing program 0: 14:18:42 executing program 1: 14:18:42 executing program 2: 14:18:42 executing program 3: 14:18:42 executing program 4: 14:18:42 executing program 5: 14:18:42 executing program 0: 14:18:42 executing program 1: 14:18:42 executing program 4: 14:18:42 executing program 2: 14:18:42 executing program 3: 14:18:42 executing program 5: 14:18:43 executing program 0: 14:18:43 executing program 1: 14:18:43 executing program 3: 14:18:43 executing program 2: 14:18:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, "7ba17dfe"}, &(0x7f0000000180)=0x28) 14:18:43 executing program 5: 14:18:43 executing program 0: 14:18:43 executing program 1: 14:18:43 executing program 3: 14:18:43 executing program 2: 14:18:43 executing program 4: 14:18:43 executing program 0: 14:18:43 executing program 5: 14:18:43 executing program 1: 14:18:43 executing program 3: 14:18:43 executing program 2: 14:18:43 executing program 5: 14:18:43 executing program 0: 14:18:43 executing program 4: 14:18:43 executing program 3: 14:18:43 executing program 1: 14:18:43 executing program 0: 14:18:43 executing program 2: 14:18:43 executing program 4: 14:18:43 executing program 5: 14:18:43 executing program 1: 14:18:43 executing program 3: 14:18:43 executing program 5: 14:18:43 executing program 2: 14:18:43 executing program 1: 14:18:43 executing program 0: 14:18:43 executing program 4: 14:18:43 executing program 3: 14:18:43 executing program 5: 14:18:43 executing program 1: 14:18:43 executing program 0: 14:18:43 executing program 4: 14:18:43 executing program 3: 14:18:43 executing program 2: 14:18:43 executing program 5: 14:18:43 executing program 1: 14:18:43 executing program 2: 14:18:43 executing program 4: 14:18:43 executing program 0: 14:18:43 executing program 3: 14:18:43 executing program 2: 14:18:43 executing program 5: 14:18:43 executing program 1: 14:18:43 executing program 4: 14:18:43 executing program 0: 14:18:43 executing program 2: 14:18:43 executing program 3: 14:18:43 executing program 5: 14:18:43 executing program 1: 14:18:43 executing program 0: 14:18:43 executing program 4: 14:18:43 executing program 2: 14:18:43 executing program 5: 14:18:44 executing program 1: 14:18:44 executing program 3: 14:18:44 executing program 0: 14:18:44 executing program 2: 14:18:44 executing program 5: 14:18:44 executing program 4: 14:18:44 executing program 1: 14:18:44 executing program 2: 14:18:44 executing program 0: 14:18:44 executing program 3: 14:18:44 executing program 5: 14:18:44 executing program 4: 14:18:44 executing program 3: 14:18:44 executing program 1: 14:18:44 executing program 2: 14:18:44 executing program 0: 14:18:44 executing program 5: 14:18:44 executing program 1: 14:18:44 executing program 4: 14:18:44 executing program 3: 14:18:44 executing program 2: 14:18:44 executing program 5: 14:18:44 executing program 0: 14:18:44 executing program 4: 14:18:44 executing program 3: 14:18:44 executing program 1: 14:18:44 executing program 2: 14:18:44 executing program 0: 14:18:44 executing program 5: 14:18:44 executing program 4: 14:18:44 executing program 1: 14:18:44 executing program 3: 14:18:44 executing program 0: 14:18:44 executing program 5: 14:18:44 executing program 2: 14:18:44 executing program 4: 14:18:44 executing program 3: 14:18:44 executing program 1: 14:18:44 executing program 5: 14:18:44 executing program 0: 14:18:44 executing program 2: 14:18:44 executing program 3: 14:18:44 executing program 4: 14:18:44 executing program 1: 14:18:44 executing program 0: 14:18:44 executing program 3: 14:18:44 executing program 5: 14:18:44 executing program 4: 14:18:44 executing program 2: 14:18:44 executing program 1: 14:18:44 executing program 3: 14:18:44 executing program 0: 14:18:44 executing program 5: 14:18:44 executing program 2: 14:18:44 executing program 4: 14:18:44 executing program 1: 14:18:44 executing program 3: 14:18:45 executing program 5: 14:18:45 executing program 0: 14:18:45 executing program 4: 14:18:45 executing program 1: 14:18:45 executing program 2: 14:18:45 executing program 5: 14:18:45 executing program 3: 14:18:45 executing program 1: 14:18:45 executing program 4: 14:18:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 14:18:45 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1b9ec0, 0x0) 14:18:45 executing program 5: 14:18:45 executing program 3: 14:18:45 executing program 4: 14:18:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 14:18:45 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 14:18:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r1, &(0x7f0000000240)='4', 0x1, 0x0, 0x0, 0x0) 14:18:45 executing program 4: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x6bd077ea967a703d) 14:18:45 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000bc0)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 14:18:45 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x181800) 14:18:45 executing program 1: sysfs$3(0x3) r0 = msgget$private(0x0, 0x0) r1 = msgget(0x3, 0x10) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/149}, 0x9d, 0x0, 0x1800) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_RMID(r0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x286001, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x4, 0x7, 0x32, 0x1}) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/190) 14:18:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000022) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) pipe2$9p(&(0x7f0000003f80), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x67c}, 0x0, 0x0, 0x0) 14:18:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 14:18:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="dc08c31a0b05"}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000002200)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r1, 0x29, 0x5, 0x3f, 0x6, 0x44, @mcast2, @private0, 0x80, 0x10, 0x42, 0x2f1d}}) connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x1a, r1, 0x1, 0x6, 0x6, @dev={[], 0x26}}, 0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@local, 0x52, r1}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000002200)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x0, 0xccd, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x8, 0xdd6, 0xe4}}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000180)={@loopback, r6}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x1f, 0xffff, 0x6b, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x39}, 0x10, 0x80, 0x1}}) 14:18:45 executing program 0: clone(0x4000800, 0x0, 0x0, 0x0, 0x0) 14:18:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x593, 0x4) 14:18:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xfff, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xa, 0x201}, 0x14}}, 0x0) 14:18:45 executing program 5: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x7, 0x0, 0x0, 0x0) 14:18:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/255) 14:18:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:45 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 14:18:45 executing program 2: socket(0x0, 0xc, 0x0) 14:18:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x91}]}) 14:18:45 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 14:18:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@empty}, 0x14) 14:18:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 14:18:45 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 14:18:45 executing program 4: select(0x4e, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 14:18:45 executing program 1: setrlimit(0xb, &(0x7f0000000000)={0x0, 0xfffffffffffffff9}) 14:18:45 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 14:18:45 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x771183) 14:18:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') 14:18:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 14:18:45 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000980)={{}, {0x0, 0x3938700}}, &(0x7f0000000280)) 14:18:45 executing program 2: pipe2$9p(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r0, &(0x7f0000000c40)="f7", 0x1) 14:18:45 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 14:18:45 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0x81, 0x0, "025bebfa4e2448c13aa96f123448bdb22c0fffc690cbb8abefc829e2b651dca52cfb2b51221ce3b6f9e0c12c07e64cdb91620b0f8431ce02eab064bc1be575b7f457564fcb13c4757d26761784d40e4c1122e84e805986826d691d63528a51240d177ac4a865797b97abfd40ceea676f8560d70015cc1b6523"}, 0x0, 0x0) 14:18:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080), 0x0) pipe2$9p(&(0x7f0000003f80), 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 14:18:46 executing program 1: timer_create(0xc938f84bfe8ad78a, 0x0, &(0x7f0000000300)) 14:18:46 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') 14:18:46 executing program 3: getcwd(&(0x7f0000000000)=""/206, 0xce) 14:18:46 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 14:18:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open$cgroup(&(0x7f0000005880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000005940)) 14:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000740)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x20018814) 14:18:46 executing program 1: socketpair(0x1, 0x0, 0x9, 0x0) 14:18:46 executing program 3: 14:18:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 14:18:46 executing program 4: perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 14:18:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open$cgroup(&(0x7f0000005880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000005940)) 14:18:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 14:18:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @remote}, 0x10) 14:18:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14}, 0x25}}, 0x0) 14:18:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getpeername$unix(r0, 0x0, 0xfffffffffffffffd) 14:18:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x3000000}, 0x1c) 14:18:46 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000880)="8a", 0x1, 0xfffffffffffffffd) 14:18:46 executing program 3: r0 = getpid() setpriority(0x1, r0, 0xffffffffffffff01) 14:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 14:18:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') 14:18:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000003f80), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='6', 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x67c}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 14:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x7, 0x101}, 0x14}}, 0x0) 14:18:46 executing program 3: mknod$loop(&(0x7f0000000040)='.\x00', 0x0, 0x1) 14:18:46 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sched_rr_get_interval(0x0, &(0x7f0000000000)) 14:18:46 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 14:18:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 14:18:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0xfffffffffffffffd, 0x0) 14:18:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0xfffffffffffffffd) 14:18:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000280)=@phonet, 0x80) 14:18:46 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) getitimer(0x2, &(0x7f00000000c0)) 14:18:46 executing program 2: modify_ldt$write2(0x11, &(0x7f00000001c0)={0x400}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 14:18:46 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000580)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @private, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@empty}, {@multicast1}, {@multicast1}, {@loopback}]}]}}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 14:18:46 executing program 3: process_vm_readv(0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x0) 14:18:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 14:18:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 14:18:46 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0xc, 0x0, "025bebfa"}, &(0x7f0000001280), 0x1000) 14:18:46 executing program 5: process_vm_readv(0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff3c}, {0x0}, {&(0x7f0000000000)=""/199}], 0x9, 0x0, 0x0, 0x0) 14:18:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101400, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 14:18:46 executing program 4: syz_emit_ethernet(0x1a, &(0x7f00000010c0)={@empty, @random="d0968f8bda86", @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "f9", "06bc0f"}}}}}, 0x0) 14:18:46 executing program 1: pipe2$9p(&(0x7f0000003f80), 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') 14:18:46 executing program 3: io_setup(0x80, &(0x7f0000000000)=0x0) io_getevents(r0, 0xffffffffffff0000, 0x0, 0x0, 0x0) 14:18:46 executing program 5: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000048c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="fe", 0x1}], 0x1, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 14:18:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 14:18:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:18:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x268, 0x0, 0x110, 0x268, 0x308, 0x460, 0x460, 0x308, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a20a1f24e83efe756a6e15f32115dc08a5c7abd5c386c95fdcc741385136"}}}, {{@ipv6={@private0, @loopback, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ptchown_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 14:18:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 14:18:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @tipc=@id, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sco={0x1f, @none}}) 14:18:47 executing program 4: add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, &(0x7f00000000c0)="92cdc8f4a95116d17c2c7b31d43128833e2a6529a0c3b1baf18e6fe11484a6bf058feb6304f4b061df3cef4f8672ac33e6e382049bff21d3bfffc29753fac1c9e4677161c0a20b6c", 0x0, &(0x7f0000000180), 0x0) io_setup(0x69, &(0x7f0000000240)=0x0) io_getevents(r0, 0x0, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000340)={0x77359400}) 14:18:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x6800) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000180)) 14:18:47 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffffffffffdc6) 14:18:47 executing program 3: io_setup(0x80, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 14:18:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 14:18:47 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x4682, 0x9) 14:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}}, 0x0) 14:18:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@allocspi={0xf8, 0x16, 0x401, 0x0, 0x0, {{{@in=@dev, @in=@local}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in6=@mcast1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4c}}}, 0xf8}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}]}, 0x3c}}, 0x840) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000180)) 14:18:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000240)=@caif=@dbg, 0x80) 14:18:47 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000001180)={@empty, @random="2ca73aa24bbf", @val={@void}, {@mpls_uc={0x8847, {[], @generic="c5c32b62e050ad40"}}}}, 0x0) 14:18:47 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x650282, 0x0) 14:18:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xda4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd99, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:18:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xda4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd99, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:18:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) 14:18:47 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:18:47 executing program 3: io_setup(0x10000, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000280)=0x0) io_getevents(r0, 0x1, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000200)={0x0, 0x3938700}) 14:18:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 14:18:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000009140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 14:18:47 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000080)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x53b522, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000000)='THAWED\x00', 0xffffffa7) timer_settime(0x0, 0x0, 0x0, 0x0) 14:18:47 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:47 executing program 2: process_vm_readv(0x0, &(0x7f0000002a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 14:18:47 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 14:18:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x470402, 0x0) 14:18:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 14:18:47 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/89) 14:18:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x38}}], 0x2, 0x0) 14:18:47 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x9042bb4485d5e6cf, 0x0) 14:18:47 executing program 0: socketpair(0xa, 0x3, 0x1, 0x0) 14:18:47 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') 14:18:47 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0xbc, 0xfffffffffffffff9}) 14:18:47 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000001180)={@empty, @random="2ca73aa24bbf", @val={@void}, {@mpls_uc}}, 0x0) 14:18:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000003f80), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x67c}, 0x0, 0x0, 0x0) 14:18:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 14:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 14:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 14:18:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) 14:18:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 14:18:47 executing program 5: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 14:18:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffe, 0x4) 14:18:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xc275, 0x4) 14:18:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000016c0)=@un=@file={0x0, './file0\x00'}, 0x80) 14:18:48 executing program 3: 14:18:48 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000060, 0x0) 14:18:48 executing program 4: clone(0x200023047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "1639d4b2a5bb2e56", "d037d9d0d1a1afae0bce5922495ed5da", "802f7404", "3c04906fd936e18f"}, 0x28) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) 14:18:48 executing program 5: getresuid(&(0x7f0000001600), &(0x7f0000001640), 0x0) 14:18:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8001}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) stat(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000180)=@nl, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000640)=""/250, 0xfa}, {&(0x7f0000000740)=""/230, 0xe6}], 0x7, &(0x7f0000000840)=""/252, 0xfc}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6534b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x240, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x1c}}, 0x0) 14:18:48 executing program 5: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x7) 14:18:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) getcwd(&(0x7f0000000040)=""/94, 0x5e) [ 153.531398][ T29] audit: type=1326 audit(1603635528.154:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10626 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 14:18:48 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8e81) 14:18:48 executing program 5: pipe2$9p(&(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)="a5", 0x1, r0}, 0x68) 14:18:48 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) [ 153.582090][T10631] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 14:18:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, r2, 0x8c13503c0f2d4e3d, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc004040}, 0x4004890) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x4b, 0x0, 0x0) 14:18:48 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:18:48 executing program 4: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '\x00'}, 0x0, 0x0) [ 153.668725][T10639] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 14:18:48 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x28) 14:18:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newnexthop={0x18, 0x68, 0x6e70e6c00637861}, 0x18}}, 0x0) 14:18:48 executing program 1: modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 14:18:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000740)={@local, 0x0, r1}) 14:18:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 14:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x1, 0x8, 0x5}, 0x14}}, 0x0) 14:18:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}}], 0x2, 0x0) 14:18:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010041, 0x0, 0x0) 14:18:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:18:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f0000001800)='./file0\x00', 0x0) 14:18:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 14:18:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@typed={0x4, 0x2}]}, 0x18}}, 0x0) 14:18:48 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000bc0)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev}}}}}, 0x0) 14:18:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000003f80)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x67c}, 0x0, 0x0, 0x0) 14:18:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0, 0x0, 0x0, 0x14}}], 0x2, 0x0) 14:18:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x23) 14:18:48 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) 14:18:48 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') 14:18:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfd}}], 0x18}}], 0x1, 0x0) 14:18:48 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, &(0x7f0000002b00)=[{&(0x7f0000001500)=""/175, 0xaf}], 0x1, 0x0) 14:18:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007a80)={0x0, 0x0, &(0x7f0000007a40)=[{&(0x7f00000055c0)={0x10, 0x1a, 0x1}, 0x10}], 0x1}, 0x0) 14:18:48 executing program 1: set_mempolicy(0x1, &(0x7f00000001c0)=0x102, 0x6) 14:18:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000080)="e9ad07a8", 0x4) 14:18:48 executing program 2: io_setup(0x35dd, &(0x7f0000000000)) io_setup(0x10000, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 14:18:48 executing program 4: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000002c0)={@mcast2}, 0x14) 14:18:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 14:18:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000080), 0x4) 14:18:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 14:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 14:18:49 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000080)={@empty, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "e7c4af2f5818c6c86de23e24b35e9218d348baa953f48b72cec0de257efc259a0018bead2df5acc31d32465976d75ca3d2a864ce8ad7229e96d80276a2ea8d13"}}}}, 0x0) 14:18:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x6d) 14:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 14:18:49 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') 14:18:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x24041) 14:18:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 14:18:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000c00)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 14:18:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/182) 14:18:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="32c77aa45dc0", 'team_slave_1\x00'}}, 0x80) 14:18:49 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 14:18:49 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 14:18:49 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2d91cdf0ccffcb97, 0x0) 14:18:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x2, 0x4) 14:18:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x10042) 14:18:49 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x58) 14:18:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "bdab86ce61bae8f953bb40566b1336b3fe9673d4cfad0074ec3b04916faf8281"}) 14:18:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 14:18:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:18:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x14, 0x1, 0x7, 0x5}, 0x14}}, 0x0) 14:18:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x2d, 0x0, 0x0) 14:18:49 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffff}}, 0x14}}, 0x0) 14:18:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:49 executing program 5: pipe2$9p(&(0x7f0000003f80)={0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x60000002}) 14:18:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private0}) 14:18:49 executing program 2: alarm(0xff) alarm(0x0) 14:18:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 14:18:49 executing program 5: pipe2$9p(&(0x7f0000001940), 0x0) 14:18:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x14) 14:18:49 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 14:18:49 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffffffffffffd) 14:18:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000001200)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 14:18:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1d0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x2045a6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'geneve1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ad3e"}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d69e"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 14:18:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 14:18:49 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xc633, 0xfffffffffffffff9) 14:18:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:18:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x80000001, 0x4) [ 155.061845][T10800] x_tables: duplicate underflow at hook 2 14:18:49 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:18:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000008fc0)=[{{&(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000005f00)=[{&(0x7f0000005b80)="a9", 0x1}], 0x1, &(0x7f0000005f80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @private}}}], 0x20}}], 0x1, 0x40000d0) 14:18:49 executing program 1: r0 = getpgid(0x0) tgkill(r0, r0, 0x0) 14:18:49 executing program 4: r0 = getpgid(0x0) migrate_pages(r0, 0x7, 0x0, &(0x7f0000000700)=0x121) 14:18:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="ca", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000cc0)=""/221, 0xdd, 0x0, &(0x7f0000000dc0)=@file={0x0, './file0\x00'}, 0x6e) 14:18:49 executing program 5: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/net\x00') 14:18:49 executing program 4: pipe2$9p(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000001980)={0x43}, 0x43) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43}, 0x43) 14:18:49 executing program 3: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000005c0)) 14:18:49 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000300)) 14:18:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 14:18:49 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400, 0x0) 14:18:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x28}}, 0x0) [ 155.372653][T10107] ================================================================== [ 155.380752][T10107] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 155.388619][T10107] [ 155.390935][T10107] write to 0xffffffff882ce678 of 8 bytes by task 4888 on cpu 0: [ 155.398653][T10107] tomoyo_supervisor+0x176/0xb20 [ 155.403609][T10107] tomoyo_path_perm+0x261/0x330 [ 155.408452][T10107] tomoyo_inode_getattr+0x18/0x20 [ 155.413467][T10107] security_inode_getattr+0x7f/0xd0 [ 155.418654][T10107] vfs_statx+0xf8/0x270 [ 155.420953][T10837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.422806][T10107] __se_sys_newlstat+0x46/0x250 [ 155.422817][T10107] __x64_sys_newlstat+0x2d/0x40 [ 155.422826][T10107] do_syscall_64+0x39/0x80 [ 155.422838][T10107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.422848][T10107] [ 155.454459][T10107] write to 0xffffffff882ce678 of 8 bytes by task 10107 on cpu 1: [ 155.458154][T10840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:50 executing program 1: set_mempolicy(0x1, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) 14:18:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000280)=@qipcrtr, 0x80) 14:18:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 155.462171][T10107] tomoyo_supervisor+0x176/0xb20 [ 155.462182][T10107] tomoyo_check_open_permission+0x1b0/0x370 [ 155.462191][T10107] tomoyo_file_open+0xd3/0xf0 [ 155.462209][T10107] security_file_open+0x3f/0x90 [ 155.491689][T10107] do_dentry_open+0x22d/0x870 [ 155.496363][T10107] vfs_open+0x43/0x50 [ 155.500361][T10107] path_openat+0x1844/0x20a0 [ 155.504935][T10107] do_filp_open+0xbd/0x1d0 [ 155.509345][T10107] do_sys_openat2+0xa3/0x240 [ 155.513922][T10107] __x64_sys_open+0xe2/0x110 [ 155.518500][T10107] do_syscall_64+0x39/0x80 14:18:50 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x391800, 0x0) [ 155.522909][T10107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.528779][T10107] [ 155.531093][T10107] Reported by Kernel Concurrency Sanitizer on: [ 155.537262][T10107] CPU: 1 PID: 10107 Comm: systemd-udevd Not tainted 5.9.0-syzkaller #0 [ 155.545488][T10107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.555532][T10107] ================================================================== [ 155.563624][T10107] Kernel panic - not syncing: panic_on_warn set ... 14:18:50 executing program 5: clone(0xc101300, 0x0, 0x0, 0x0, 0x0) [ 155.570640][T10107] CPU: 1 PID: 10107 Comm: systemd-udevd Not tainted 5.9.0-syzkaller #0 [ 155.578882][T10107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.589029][T10107] Call Trace: [ 155.592313][T10107] dump_stack+0x116/0x15d [ 155.596639][T10107] panic+0x1e7/0x5fa [ 155.600621][T10107] ? vprintk_emit+0x2f2/0x370 [ 155.605305][T10107] kcsan_report+0x67b/0x680 [ 155.609847][T10107] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 155.616091][T10107] ? tomoyo_supervisor+0x176/0xb20 [ 155.621202][T10107] ? tomoyo_check_open_permission+0x1b0/0x370 [ 155.627349][T10107] ? tomoyo_file_open+0xd3/0xf0 [ 155.632201][T10107] ? security_file_open+0x3f/0x90 [ 155.637246][T10107] ? do_dentry_open+0x22d/0x870 [ 155.642089][T10107] ? vfs_open+0x43/0x50 [ 155.646590][T10107] ? path_openat+0x1844/0x20a0 [ 155.651357][T10107] ? do_filp_open+0xbd/0x1d0 [ 155.655976][T10107] ? do_sys_openat2+0xa3/0x240 [ 155.660744][T10107] ? __x64_sys_open+0xe2/0x110 [ 155.665512][T10107] ? do_syscall_64+0x39/0x80 14:18:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') [ 155.670104][T10107] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.676181][T10107] ? format_decode+0x1d3/0x840 [ 155.680939][T10107] ? string+0x1f9/0x210 [ 155.685096][T10107] kcsan_setup_watchpoint+0x46a/0x4d0 [ 155.690468][T10107] tomoyo_supervisor+0x176/0xb20 [ 155.695417][T10107] tomoyo_check_open_permission+0x1b0/0x370 [ 155.701316][T10107] tomoyo_file_open+0xd3/0xf0 [ 155.705989][T10107] security_file_open+0x3f/0x90 [ 155.710839][T10107] do_dentry_open+0x22d/0x870 [ 155.715518][T10107] vfs_open+0x43/0x50 [ 155.719503][T10107] path_openat+0x1844/0x20a0 [ 155.724090][T10107] ? ____sys_recvmsg+0x293/0x310 [ 155.729024][T10107] ? chacha_permute+0x4d8/0x500 [ 155.733864][T10107] do_filp_open+0xbd/0x1d0 [ 155.738279][T10107] ? _raw_spin_unlock+0x22/0x40 [ 155.743128][T10107] ? __alloc_fd+0x33c/0x390 [ 155.747644][T10107] do_sys_openat2+0xa3/0x240 [ 155.752230][T10107] __x64_sys_open+0xe2/0x110 [ 155.756812][T10107] do_syscall_64+0x39/0x80 [ 155.761218][T10107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.767098][T10107] RIP: 0033:0x7f235bcfa840 [ 155.771510][T10107] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 155.791111][T10107] RSP: 002b:00007ffd2bf95628 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 155.799519][T10107] RAX: ffffffffffffffda RBX: 00005598d1809790 RCX: 00007f235bcfa840 [ 155.807489][T10107] RDX: 00005598d04e8fe3 RSI: 00000000000a0800 RDI: 00005598d17f5cf0 [ 155.815457][T10107] RBP: 00007ffd2bf957a0 R08: 00005598d04e8670 R09: 0000000000000010 [ 155.823421][T10107] R10: 00005598d04e8d0c R11: 0000000000000246 R12: 00007ffd2bf956f0 [ 155.831382][T10107] R13: 00005598d180ac60 R14: 0000000000000003 R15: 000000000000000e [ 155.840068][T10107] Kernel Offset: disabled [ 155.844377][T10107] Rebooting in 86400 seconds..