Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. 2020/10/19 20:32:09 fuzzer started 2020/10/19 20:32:10 dialing manager at 10.128.0.26:33741 2020/10/19 20:32:10 syscalls: 3480 2020/10/19 20:32:10 code coverage: enabled 2020/10/19 20:32:10 comparison tracing: enabled 2020/10/19 20:32:10 extra coverage: enabled 2020/10/19 20:32:10 setuid sandbox: enabled 2020/10/19 20:32:10 namespace sandbox: enabled 2020/10/19 20:32:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/19 20:32:10 fault injection: enabled 2020/10/19 20:32:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 20:32:10 net packet injection: enabled 2020/10/19 20:32:10 net device setup: enabled 2020/10/19 20:32:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 20:32:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 20:32:10 USB emulation: enabled 2020/10/19 20:32:10 hci packet injection: enabled 2020/10/19 20:32:10 wifi device emulation: enabled 20:33:07 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) 20:33:07 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 20:33:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 20:33:07 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 20:33:07 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x30, 0x2f]}}}}]}) 20:33:08 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x204000, 0x0) fcntl$getownex(r0, 0x10, 0x0) syzkaller login: [ 110.602514][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 110.912456][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 110.934661][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 111.120447][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 111.147509][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.157197][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.166533][ T6872] device bridge_slave_0 entered promiscuous mode [ 111.189093][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.196191][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.223996][ T6872] device bridge_slave_1 entered promiscuous mode [ 111.340159][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.364065][ T6878] IPVS: ftp: loaded support on port[0] = 21 [ 111.398962][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.517442][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 111.571224][ T6872] team0: Port device team_slave_0 added [ 111.574510][ T6880] IPVS: ftp: loaded support on port[0] = 21 [ 111.599359][ T6872] team0: Port device team_slave_1 added [ 111.667363][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.678557][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.705996][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.721668][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.728699][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.755291][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.951781][ T6872] device hsr_slave_0 entered promiscuous mode [ 111.962516][ T6872] device hsr_slave_1 entered promiscuous mode [ 112.024178][ T6899] IPVS: ftp: loaded support on port[0] = 21 [ 112.035937][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 112.080748][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.087857][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.099190][ T6874] device bridge_slave_0 entered promiscuous mode [ 112.144765][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.152317][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.161225][ T6874] device bridge_slave_1 entered promiscuous mode [ 112.322326][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.340386][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.431837][ T6874] team0: Port device team_slave_0 added [ 112.466916][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.474740][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.484391][ T6876] device bridge_slave_0 entered promiscuous mode [ 112.493685][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 112.514714][ T6874] team0: Port device team_slave_1 added [ 112.542670][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.551162][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.563752][ T6876] device bridge_slave_1 entered promiscuous mode [ 112.619552][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 112.660883][ T6880] chnl_net:caif_netlink_parms(): no params data found [ 112.682274][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.692653][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.702809][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.729975][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.769116][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.789154][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.796140][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.822145][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.858696][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 112.917881][ T6876] team0: Port device team_slave_0 added [ 112.977833][ T6876] team0: Port device team_slave_1 added [ 113.006281][ T6874] device hsr_slave_0 entered promiscuous mode [ 113.014307][ T6874] device hsr_slave_1 entered promiscuous mode [ 113.021482][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.030040][ T6874] Cannot create hsr debugfs directory [ 113.062786][ T6872] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.093200][ T6872] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.099068][ T2656] Bluetooth: hci2: command 0x0409 tx timeout [ 113.134876][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.146124][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.154979][ T6878] device bridge_slave_0 entered promiscuous mode [ 113.174472][ T6872] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 113.209092][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.216208][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.226365][ T6878] device bridge_slave_1 entered promiscuous mode [ 113.234389][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.245521][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.259150][ T2645] Bluetooth: hci3: command 0x0409 tx timeout [ 113.278261][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.290488][ T6872] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 113.306245][ T6899] chnl_net:caif_netlink_parms(): no params data found [ 113.345259][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.352362][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.380052][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.406690][ T6880] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.420945][ T6880] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.429664][ T6880] device bridge_slave_0 entered promiscuous mode [ 113.441141][ T6880] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.451663][ T6880] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.461541][ T6880] device bridge_slave_1 entered promiscuous mode [ 113.513824][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.564841][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.581957][ T2656] Bluetooth: hci4: command 0x0409 tx timeout [ 113.593712][ T6876] device hsr_slave_0 entered promiscuous mode [ 113.600847][ T6876] device hsr_slave_1 entered promiscuous mode [ 113.607461][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.617651][ T6876] Cannot create hsr debugfs directory [ 113.626295][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.694254][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.773909][ T6878] team0: Port device team_slave_0 added [ 113.785994][ T6878] team0: Port device team_slave_1 added [ 113.843006][ T6880] team0: Port device team_slave_0 added [ 113.899258][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 113.923091][ T6880] team0: Port device team_slave_1 added [ 113.942887][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.954815][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.986706][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.000510][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.007482][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.034330][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.045905][ T6899] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.053367][ T6899] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.061911][ T6899] device bridge_slave_0 entered promiscuous mode [ 114.084474][ T6874] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 114.133124][ T6899] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.140652][ T6899] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.150973][ T6899] device bridge_slave_1 entered promiscuous mode [ 114.175318][ T6874] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 114.186890][ T6874] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 114.216391][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.227858][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.261690][ T6880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.303535][ T6874] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 114.329630][ T6899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.344994][ T6880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.352395][ T6880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.379414][ T6880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.417121][ T6899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.443355][ T6878] device hsr_slave_0 entered promiscuous mode [ 114.453922][ T6878] device hsr_slave_1 entered promiscuous mode [ 114.460815][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.470136][ T6878] Cannot create hsr debugfs directory [ 114.533748][ T6880] device hsr_slave_0 entered promiscuous mode [ 114.541736][ T6880] device hsr_slave_1 entered promiscuous mode [ 114.550231][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.557818][ T6880] Cannot create hsr debugfs directory [ 114.577941][ T6899] team0: Port device team_slave_0 added [ 114.586997][ T6876] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.599890][ T6876] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.615513][ T6876] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.655552][ T6899] team0: Port device team_slave_1 added [ 114.690183][ T6876] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.702204][ T2656] Bluetooth: hci0: command 0x041b tx timeout [ 114.791307][ T6899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.801316][ T6899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.831039][ T6899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.867641][ T6899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.875025][ T6899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.902641][ T6899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.938723][ T3922] Bluetooth: hci1: command 0x041b tx timeout [ 114.962506][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.064271][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.097645][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.108101][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.150206][ T6899] device hsr_slave_0 entered promiscuous mode [ 115.163877][ T6899] device hsr_slave_1 entered promiscuous mode [ 115.172981][ T6899] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.188469][ T6899] Cannot create hsr debugfs directory [ 115.188557][ T2478] Bluetooth: hci2: command 0x041b tx timeout [ 115.215143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.228875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.237954][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.245986][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.258930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.269112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.277974][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.285376][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.337471][ T6878] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 115.344930][ T2656] Bluetooth: hci3: command 0x041b tx timeout [ 115.367498][ T6878] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 115.378059][ T6878] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 115.397843][ T6878] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 115.412928][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.424250][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.499646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.510801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.520931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.531997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.542192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.576641][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.600638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.609674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.621864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.639647][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.659830][ T8118] Bluetooth: hci4: command 0x041b tx timeout [ 115.678822][ T6880] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 115.700692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.711131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.747365][ T6880] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 115.766664][ T6880] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.780456][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.792137][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.807865][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.832676][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.845674][ T6880] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.859034][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.867029][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.877324][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.887977][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.897710][ T8118] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.905351][ T8118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.922125][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.948730][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.957673][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.968933][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.977761][ T2478] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.985211][ T2478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.995511][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.004638][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.013599][ T2478] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.021205][ T2478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.039373][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 116.059518][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.067589][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.077102][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.086589][ T2478] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.094191][ T2478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.169914][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.177793][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.188067][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.197607][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.206717][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.292780][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.302539][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.313633][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.322719][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.332692][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.342735][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.351927][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.361051][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.370119][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.379192][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.389724][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.400146][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.409767][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.418469][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.446541][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.474201][ T6899] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 116.490154][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.507345][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.539795][ T6899] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.559128][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.569912][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.592821][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.609177][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.624008][ T6899] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.644154][ T6899] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.673671][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.694747][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.707614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.719482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.746195][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.778623][ T2478] Bluetooth: hci0: command 0x040f tx timeout [ 116.815945][ T6872] device veth0_vlan entered promiscuous mode [ 116.826187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.839067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.847005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.879034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.887834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.909178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.951031][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.970258][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.986524][ T6872] device veth1_vlan entered promiscuous mode [ 117.011328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.021008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.029789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.031348][ T2478] Bluetooth: hci1: command 0x040f tx timeout [ 117.039814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.054075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.066125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.076084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.090463][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.148463][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.157788][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.171365][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.183606][ T2478] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.191606][ T2478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.200204][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.212520][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.223593][ T2478] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.232165][ T2478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.250706][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.260476][ T2478] Bluetooth: hci2: command 0x040f tx timeout [ 117.288562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.301649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.314005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.326538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.362943][ T6880] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.376735][ T6872] device veth0_macvtap entered promiscuous mode [ 117.403557][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.412625][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.423079][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.428599][ T2478] Bluetooth: hci3: command 0x040f tx timeout [ 117.433095][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.447225][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.455792][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.469015][ T6872] device veth1_macvtap entered promiscuous mode [ 117.496579][ T6876] device veth0_vlan entered promiscuous mode [ 117.525923][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.535238][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.544904][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.553827][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.563288][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.573083][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.582845][ T2656] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.590031][ T2656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.597685][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.607033][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.616179][ T2656] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.623632][ T2656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.631417][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.643939][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.653271][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.662475][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.672322][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.680885][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.689917][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.697824][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.730512][ T6876] device veth1_vlan entered promiscuous mode [ 117.739744][ T2478] Bluetooth: hci4: command 0x040f tx timeout [ 117.766705][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.775435][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.785964][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.803664][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.814077][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.823360][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.833219][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.866047][ T6874] device veth0_vlan entered promiscuous mode [ 117.889099][ T6878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.902798][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.916961][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.928535][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.937587][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.952075][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.974402][ T6874] device veth1_vlan entered promiscuous mode [ 118.007743][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.016233][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.030032][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.041076][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.052322][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.065440][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 118.066950][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.111529][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.121251][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.131424][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.142802][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.154026][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.163968][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.176202][ T6899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.210833][ T6876] device veth0_macvtap entered promiscuous mode [ 118.230915][ T6872] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.242491][ T6872] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.252789][ T6872] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.262381][ T6872] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.280103][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.290758][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.301734][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.311436][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.319956][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.327805][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.337365][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.346936][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.356107][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.368744][ T6880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.385598][ T6876] device veth1_macvtap entered promiscuous mode [ 118.400082][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.427036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.436947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.448031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.457068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.489165][ T6899] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.497660][ T6874] device veth0_macvtap entered promiscuous mode [ 118.514567][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.532855][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.545914][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.565224][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.575459][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.587698][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.600976][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.612943][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.626892][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.639479][ T6874] device veth1_macvtap entered promiscuous mode [ 118.670678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.682839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.693153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.704904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.714309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.723378][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.731790][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.739967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.748799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.756381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.765802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.774981][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.782682][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.800643][ T6876] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.811807][ T6876] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.821619][ T6876] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.831167][ T6876] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.858870][ T8178] Bluetooth: hci0: command 0x0419 tx timeout [ 118.870674][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.929200][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.952001][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.964627][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.976144][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.989633][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.003439][ T6880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.016842][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.033712][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.044064][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.059755][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.070339][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.080741][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.090951][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.100794][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.106185][ T2645] Bluetooth: hci1: command 0x0419 tx timeout [ 119.112800][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.158805][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.169522][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.228163][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.259973][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.286776][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.307843][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.326271][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.338470][ T2645] Bluetooth: hci2: command 0x0419 tx timeout [ 119.366618][ T6899] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.383501][ T6899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.415221][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.432006][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.443906][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.453863][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.464283][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.474554][ T8118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.498616][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 119.511363][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.524673][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.526972][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.553658][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.564601][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.581718][ T6874] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.601026][ T6874] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.615269][ T6874] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.625036][ T6874] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.651525][ T6899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.689123][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.705409][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.714282][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.728045][ T6878] device veth0_vlan entered promiscuous mode [ 119.775606][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.785350][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.795369][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.817182][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.819204][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 119.889578][ T6878] device veth1_vlan entered promiscuous mode [ 119.925461][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.945143][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.955176][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.957034][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.976819][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.993179][ T6880] device veth0_vlan entered promiscuous mode [ 120.019856][ T453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.037876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.049946][ T453] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.061196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.073590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.084011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.093823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.125750][ T6880] device veth1_vlan entered promiscuous mode [ 120.141329][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 120.264563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.274515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.285295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.296226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.333247][ T6878] device veth0_macvtap entered promiscuous mode [ 120.349206][ C0] hrtimer: interrupt took 43983 ns [ 120.382397][ T29] audit: type=1804 audit(1603139598.067:2): pid=8242 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 [ 120.406400][ T29] audit: type=1804 audit(1603139598.087:3): pid=8242 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 [ 120.438579][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.446680][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.457037][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:33:18 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) [ 120.485879][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.503799][ T6878] device veth1_macvtap entered promiscuous mode [ 120.552127][ T453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.567554][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.580656][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.589061][ T453] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:33:18 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) [ 120.606579][ T29] audit: type=1804 audit(1603139598.287:4): pid=8248 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 [ 120.630311][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.649719][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.679765][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.691320][ T6899] device veth0_vlan entered promiscuous mode [ 120.771277][ T6880] device veth0_macvtap entered promiscuous mode [ 120.800121][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.812282][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.819856][ T29] audit: type=1804 audit(1603139598.497:5): pid=8253 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 20:33:18 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) 20:33:18 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 120.861633][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.887659][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.936799][ T6899] device veth1_vlan entered promiscuous mode [ 120.973830][ T29] audit: type=1804 audit(1603139598.657:6): pid=8266 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 [ 121.036417][ T6880] device veth1_macvtap entered promiscuous mode [ 121.064111][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.079076][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:33:18 executing program 2: [ 121.100938][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.140033][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.162209][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:33:18 executing program 2: [ 121.207593][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.237951][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.261997][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.282628][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:33:19 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) bind$alg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 121.307425][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.327146][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.351736][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.384588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.393330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.416866][ T29] audit: type=1804 audit(1603139599.097:7): pid=8278 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 [ 121.429232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.456185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.476999][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.506323][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.526524][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.543606][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.571127][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.609405][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:33:19 executing program 2: 20:33:19 executing program 1: [ 121.622284][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.649195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.658050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.726108][ T6899] device veth0_macvtap entered promiscuous mode [ 121.763389][ T6878] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.787948][ T6878] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.805590][ T6878] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.818037][ T6878] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.835028][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.855746][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.866369][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.878989][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.895889][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.919124][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.935480][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.950879][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.965434][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.974615][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.985841][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.994976][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.004564][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.017662][ T6899] device veth1_macvtap entered promiscuous mode [ 122.032940][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.044089][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.055372][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.068433][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.081722][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.092894][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.104191][ T6880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.115583][ T6880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.127435][ T6880] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.136289][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.147047][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.155897][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.165758][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.184742][ T6880] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.196178][ T6880] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.211522][ T6880] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.227224][ T6880] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.299057][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.316486][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.328100][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.338759][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.348703][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.359244][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.369184][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.380823][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.390794][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.407449][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.422780][ T6899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.443569][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.460423][ T2656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.501110][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.522491][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.539116][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.551908][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.561994][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.573485][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.583431][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.595177][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.606655][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.617834][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.632307][ T6899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.656135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.667644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.682966][ T6899] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.701492][ T6899] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.720076][ T6899] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.729268][ T6899] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.756868][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.768141][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.805468][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.872991][ T453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.898330][ T453] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.948932][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.983346][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.988627][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.010708][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.039250][ T453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.055185][ T453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.075718][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.106418][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.138463][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:33:20 executing program 3: [ 123.167710][ T8344] tmpfs: Bad value for 'mpol' [ 123.173653][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.191715][ T8344] tmpfs: Bad value for 'mpol' 20:33:20 executing program 4: [ 123.269750][ T453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.311168][ T453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.331744][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:33:21 executing program 5: 20:33:21 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) bind$alg(0xffffffffffffffff, 0x0, 0x0) 20:33:21 executing program 2: 20:33:21 executing program 1: 20:33:21 executing program 3: 20:33:21 executing program 4: 20:33:21 executing program 2: [ 123.573642][ T29] audit: type=1804 audit(1603139601.257:8): pid=8364 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 20:33:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 20:33:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001080)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 20:33:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:33:21 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) 20:33:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 20:33:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 20:33:21 executing program 1: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x4000072, 0xffffffffffffffff, 0x0) 20:33:21 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 123.837063][ T29] audit: type=1804 audit(1603139601.517:9): pid=8374 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 20:33:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 20:33:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 20:33:21 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:21 executing program 2: shmget(0x3, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) 20:33:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') ioctl$TCGETS2(r0, 0x802c542a, 0x0) 20:33:21 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 20:33:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 20:33:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) [ 124.123802][ T29] audit: type=1804 audit(1603139601.807:10): pid=8395 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 20:33:21 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'virt_wifi0', 0x32, 0x37}, 0xd) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 20:33:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) [ 124.303312][ T2645] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 124.343524][ T29] audit: type=1804 audit(1603139602.027:11): pid=8407 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 [ 124.679407][ T2645] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 124.868520][ T2645] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.877639][ T2645] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.886925][ T2645] usb 4-1: Product: syz [ 124.891902][ T2645] usb 4-1: Manufacturer: syz [ 124.896542][ T2645] usb 4-1: SerialNumber: syz [ 124.953113][ T2645] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 125.159862][ T2656] usb 4-1: USB disconnect, device number 2 [ 125.938377][ T8178] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 126.298940][ T8178] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 126.468520][ T8178] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.479193][ T8178] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.487303][ T8178] usb 4-1: Product: syz [ 126.491996][ T8178] usb 4-1: Manufacturer: syz [ 126.496596][ T8178] usb 4-1: SerialNumber: syz [ 126.550852][ T8178] cdc_ether: probe of 4-1:1.0 failed with error -22 20:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000001c0)) 20:33:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 20:33:24 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:24 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10f40, 0x0) 20:33:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) [ 126.753923][ T12] usb 4-1: USB disconnect, device number 3 [ 126.844537][ T29] audit: type=1804 audit(1603139604.527:12): pid=8450 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/" dev="sda1" ino=91 res=1 errno=0 20:33:24 executing program 5: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 20:33:24 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:24 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 20:33:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x4000) 20:33:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[], 0x410) 20:33:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 20:33:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xffffffffffffffbf) 20:33:24 executing program 5: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000009, 0x4000072, 0xffffffffffffffff, 0x0) 20:33:24 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:24 executing program 1: clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)) 20:33:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') accept$inet6(r0, 0x0, 0x0) 20:33:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000804) 20:33:24 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:33:25 executing program 4: memfd_create(&(0x7f0000000000)='*\x00', 0x2) 20:33:25 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) 20:33:25 executing program 2: tgkill(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:33:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001480)='net/udp\x00') ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 20:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 20:33:25 executing program 0: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000), 0x0) 20:33:25 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c0, 0x0) 20:33:25 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x2c) 20:33:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0xfffffcd5}, 0x0) 20:33:25 executing program 2: 20:33:25 executing program 0: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:25 executing program 5: 20:33:25 executing program 3: 20:33:25 executing program 4: 20:33:25 executing program 2: 20:33:25 executing program 0: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:25 executing program 3: 20:33:25 executing program 5: 20:33:25 executing program 1: 20:33:25 executing program 4: 20:33:25 executing program 3: 20:33:25 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x0, '['}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:25 executing program 2: 20:33:25 executing program 5: 20:33:25 executing program 1: 20:33:25 executing program 4: 20:33:25 executing program 2: 20:33:25 executing program 5: 20:33:26 executing program 3: 20:33:26 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x0, '['}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:26 executing program 4: 20:33:26 executing program 1: 20:33:26 executing program 3: 20:33:26 executing program 2: 20:33:26 executing program 5: 20:33:26 executing program 1: 20:33:26 executing program 4: 20:33:26 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x0, '['}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:26 executing program 2: 20:33:26 executing program 3: 20:33:26 executing program 5: 20:33:26 executing program 4: 20:33:26 executing program 1: 20:33:26 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x8, 0x20000000001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:26 executing program 2: 20:33:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3cd001, 0x0) 20:33:26 executing program 4: 20:33:26 executing program 3: 20:33:26 executing program 1: 20:33:26 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x8, 0x20000000001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:26 executing program 2: 20:33:26 executing program 4: 20:33:26 executing program 5: 20:33:26 executing program 3: 20:33:26 executing program 1: 20:33:26 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x8, 0x20000000001}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 20:33:26 executing program 2: 20:33:26 executing program 4: 20:33:26 executing program 1: 20:33:26 executing program 5: 20:33:26 executing program 3: 20:33:27 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) syz_open_procfs(0x0, 0x0) 20:33:27 executing program 4: 20:33:27 executing program 2: 20:33:27 executing program 1: 20:33:27 executing program 5: 20:33:27 executing program 3: 20:33:27 executing program 2: 20:33:27 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) syz_open_procfs(0x0, 0x0) 20:33:27 executing program 4: 20:33:27 executing program 1: 20:33:27 executing program 5: 20:33:27 executing program 3: 20:33:27 executing program 2: 20:33:27 executing program 4: 20:33:27 executing program 1: 20:33:27 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x0) syz_open_procfs(0x0, 0x0) 20:33:27 executing program 5: 20:33:27 executing program 3: 20:33:27 executing program 4: 20:33:27 executing program 2: 20:33:27 executing program 1: 20:33:27 executing program 5: 20:33:27 executing program 3: 20:33:27 executing program 0: 20:33:27 executing program 4: 20:33:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 20:33:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="c70146009b100100000000000000000000000000000000008f06000000000000ee069efa4039c0f594184df2e0231424257c3f2129dee7f9402f0417b466cae2d19695af7c7794a1539bef68d21558e7b2aa0da73c9ce975db1b7a36b4f458616f"], 0xfdef) 20:33:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007340)={&(0x7f00000070c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func={0x2}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "3eca"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], '`&'}]}, {0x0, [0x0]}}, &(0x7f0000007240)=""/193, 0x43, 0xc1, 0x1}, 0x20) 20:33:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:33:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:33:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xffff0f00}]}}, &(0x7f0000000180)=""/211, 0x26, 0xd3, 0x1}, 0x20) 20:33:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x1}, @const={0x0, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000040)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 20:33:27 executing program 1: socket$unix(0x1, 0x479f4a2606118e7e, 0x0) 20:33:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 20:33:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:33:28 executing program 4: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 20:33:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="05"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$netlink(0x10, 0x3, 0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 20:33:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x2c, 0xa, 0x6, 0x229ca90c7c22eec7, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 20:33:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}, {}]}]}}, &(0x7f0000000040)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 20:33:28 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 20:33:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 20:33:28 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ishtp_dump\x00', r0}, 0x10) 20:33:28 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='fib_table_lookup\x00'}, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x2d000000) 20:33:28 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006600270d000000005e30e7d600000000", @ANYRES32=r2], 0x24}}, 0x0) 20:33:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x3b, 0x8}, 0x40) 20:33:28 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="5500000018007f0163fe05b2a4a280930a060001fe80000214000000390009002d0050001400000019000540039b846ef75afb83de441102ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e793100", 0x55}], 0x1}, 0x0) 20:33:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x38, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x38}}, 0x0) 20:33:28 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000040)=""/4096, 0x26, 0x1000, 0x1}, 0x20) readv(r0, 0x0, 0x0) 20:33:28 executing program 1: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6c) [ 130.762936][ T8666] IPv6: Can't replace route, no match found 20:33:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000180)="3a288b160501b70fb2f45655f1ffe9b3e8eaa34995148af39dafe530a8fc37dc6911f8cb45df9f8dc433dae02f79db1a202fade259a625c21375803a26a8268cd85fd7f4fad50da9e7f4a1a2527f662808e1b350938e7cbf422119ab8b5bd0b8896a0d3df5cd4826d693a48087fcc2c4ce08c62466a6ab4ef89c837f934726a8d5622c07be61ebcd94929679fdd1c59419a145c1caf52165ca1c93fdb1942546ac980216e3d06713a136fae4fc6cb202047c43507ecec09cd48cee2c8aecb441c3264268c9f20bcbb6a03ac758cd6880ccffcf600c7b43df35afadfe84", 0xdd}, {&(0x7f0000000280)="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", 0xfc}, {&(0x7f0000000380)="d4bece0a494a184fa1f5", 0xa}, {&(0x7f00000003c0)="aa4948074e7e8c37fd6a690ee2ffef11702ef10e6da1649f2a82bb4a3550156c376cee8e2f05a888e9294c4f632bcd7f8a6e", 0x32}, {&(0x7f0000000400)="869ae5e426bebf53917fcad98875e8fa2c01724c355e2284dbf403321d0ead527f827afdb411982f57bb3709de63daa9b714df27926fd16cbeff6708f3e7f156c6dbd0cd37e92125939e5a99888b556c2732a6f97ab254a60beabae2b04fbd1e1fc5af09b4a4f1808e56d3de2b2a74714691c68a05ad6d8904fa668ed623eefe7032b7dd92fd237baab42d77294317181acc54a61a43fd4059887ffd64aa5ff2725b96fb37996036a8d2d58a5bc169edcca5b59daaa9d70ef099565dc9c715c5d773b3deeb17643fb8169233686dac198098006bafe26c34f25a9d58f1f5e00965625d9e110ba009c7fb5bc473326e52be203260c6574738", 0xf8}, {&(0x7f0000000500)='!y', 0x2}, {&(0x7f0000000540)="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", 0x9f2}], 0x7) 20:33:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x8911, 0x753000) 20:33:28 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote, {[@timestamp_addr={0x44, 0x4}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0xd00}}, 0x0) 20:33:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004040)={0x6, 0x0, 0x0, 0xfffffffb}, 0x40) 20:33:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000180)="3a288b160501b70fb2f45655f1ffe9b3e8eaa34995148af39dafe530a8fc37dc6911f8cb45df9f8dc433dae02f79db1a202fade259a625c21375803a26a8268cd85fd7f4fad50da9e7f4a1a2527f662808e1b350938e7cbf422119ab8b5bd0b8896a0d3df5cd4826d693a48087fcc2c4ce08c62466a6ab4ef89c837f934726a8d5622c07be61ebcd94929679fdd1c59419a145c1caf52165ca1c93fdb1942546ac980216e3d06713a136fae4fc6cb202047c43507ecec09cd48cee2c8aecb441c3264268c9f20bcbb6a03ac758cd6880ccffcf600c7b43df35afadfe84", 0xdd}, {&(0x7f0000000280)="dd88705a1120657a87266cdc4e555845e279ba665e5ee2bb8491cb02d9c419df828c94ccd54fbf3bbecaa7e7ef488b62101be3907684898f40f0690a3d704fdb4c7ccf157f62a76972200005f5bc57e51e97e1ddfc43bef167c78f1edd4c2135a826c803966e98d237824cc37c16acc8cab0d5cf1627362ccf3dac5aafd4a36bc8dd9c916f8714a4c0da41bdaad4e5ab25547fd06927e0bea5ae275a03110a45c364371f644299f809cad4be68494a8f277c37e2d0e9162eda0762ae11013a3664c939c62a5a00dc26adfc242dac20f4e53566c8b310c3cc91284bd8c796f36127a83e0ef15cb13a8b71050f3621f2b299d0b452f31e82d2a93f18c06e", 0xfd}, {&(0x7f0000000380)="d4bece0a494a184fa1f5", 0xa}, {&(0x7f00000003c0)="aa4948074e7e8c37fd6a690ee2ffef11702ef10e6da1649f2a82bb4a3550156c376cee8e2f05a888e9294c4f632bcd7f8a6e", 0x32}, {&(0x7f0000000400)="869ae5e426bebf53917fcad98875e8fa2c01724c355e2284dbf403321d0ead527f827afdb411982f57bb3709de63daa9b714df27926fd16cbeff6708f3e7f156c6dbd0cd37e92125939e5a99888b556c2732a6f97ab254a60beabae2b04fbd1e1fc5af09b4a4f1808e56d3de2b2a74714691c68a05ad6d8904fa668ed623eefe7032b7dd92fd237baab42d77294317181acc54a61a43fd4059887ffd64aa5ff2725b96fb37996036a8d2d58a5bc169edcca5b59daaa9d70ef099565dc9c715c5d773b3deeb17643fb8169233686dac198098006bafe26c34f25a9d58f1f5e00965625d9e110ba009c7fb5bc473326e52be203260c6574738", 0xf8}, {&(0x7f0000000500)='!y', 0x2}, {&(0x7f0000000540)="98cf9a94b4dfec892b839ae80b3ace6859931628c45c6e6c52152d4ed765fd59553d22d7c7bd848f60294a5c78008867b9dde15cb939a36431307f50e961ef6e768c649e6350397953ae48f26a0402d4e73d5f5a5c77d98a30d00eaa74d4082582a7944e63edd255ab00a711c8cfe69efb1c086efa1c6c809e6ba2f414d4503c74dd005e5c3d2fba4d81101357a0d3c3cd875aee0a623bcfd65a89d1e3f221b4aa8954694bda1e3ffd035c65a98afedfc3dc8376badc478790ace4dfcf1e25a10d30e84e95b374abcd58e3a1ecf0444ca7a85cc90cc51fc7edc917cc69cd37e5dfabf30147d58f68592006be4cd62a46d21972206ba334ebe18e914f259bdaac61af7ce49a52c84d4898fcf5d31301ca238bed1d665d1e054a9957eef3dff99c73a3dd2e776551177584bf7696dfb47be68c3b8d41d59f837e729a794e876d29cc58076318036ef47a9e67ec3e7791f517fe768deab2b46446d338b6c203fd896fcc2286191bcb6b09faaa961f5dcf3427f4f3caac8571ae49af33c51f75226521751abd80934bc33cd5758157ee7e0851530492cd2da9eeb9b48a04fb48f79a9e9e5491d72b87cf6e30f3115d385f49e65083cf1ba081292ab7e60db566a81ea472e5371aac5cd5dd648b100944906c33d3bbedfc033d79a634e7b9c5daefb57e5f85efc72f41ca7c1a41410f81e551b234510e444515e9f1d91d6a68acc89da26815aabacbd9ddbeb618ec108f88a752164d268e7260b9e69ff5c6bde8d8d83dd669d935cb9cd71bdcccc05c9ff97935740e8d11e39a447112dcb06b77e819dd432a4c98e1de667eda360dabbcd92c49ffb8cebb5f3bd0cf7cbfe11d544829c4b1922a6cd73cdfe7e1bb44f0916c561d86f4e6e287881e80374981fc1db7247249ccbb873015d2d7940cacc5a8dddb4302d2d3f723f87cf3bc255ee2475df495b6f268e206a6fd9c01a7f509fd1dded7fef9b108b1b6b7a07ddb68e6655ee1f07a9ee6bceef52c2ad1c9aedd9c05a33bade1e054862dfb4080599fe55a8004493331172b2bbd8afbb7483f5a999ebd3cd84e905103ff182405ec243431358fdb069e9de9628513ec4d3fc7f4668c8c7925dfcf8602526a89a296e80b363096d83a65e2d9021e2e11c940e2b7013580809aa0769f559289a032a9368d9384d92429765662a04cf36477d1298796bebb32506496efcdcdc0f510295ca886693bdbc5e3532083ad8469cb7293f41e1e6bb4b1cef9888bdc86783fcfae24ea2ee0f9fab56c4c349efea340ade060b1999db0add60e9026b49345710d5a3333d1a9334b66ead76517721b5ba864d6733c74f30b43dc1b966bedd0d5b869f906878daaf98412cdd41cc0b24a14fac5b59985d6e4444a6c2d9c3fdc5e97e923ff012619556a61749f4a69d0b602b08e6362d2574ec6fe45d41a773f85bc448851333d5b916926bcd8d26e481816495d937a1bdf5ed5ba3d6a8cafcbd35bf42e9d8531fe5f5df97be3d830ce14b29f2c9ba36369932861e5177cc563f98306bda6b6b4e0068968a6e01f0ea4e273b9b773e5360d7637ba9b78893dcd82e239d65033602448fa1f61c9aa8b760efc3aeb312ebb5228ec71c6813c94235f92307ccdf75c421e8b04c42562f76345ff2b4d1d6464550887c650e67810117ff0185749ca77e1dbfa6fef6e8d336e7b7fb8170d5f1aa8ec19214a1236e7efda3dc6b81f9d00268636b0b4587652ce8b19a9fb665da4139fe0679955f29df7fbcc11187cda0bcea29fcc7b810074d3e80a5c9100da4529ec2961856c1c3e25f614e4f8ec58f88949b7a905ebd1b679e67ac542a52f0b3c544272d7739073eb2380fcaebc756a967d4491a83396b681948138903440c0dedf3fb180a8de19b127b497f9ad9fed979aaa538da3a2777cac39dd9f5b63f28d2e97da6ba6f944139007a8eaed03c13dac14201d218c768b0c4ad7a062dcad8603178121b333342e0cf608701cc706f5b80bc574e5b04e5d64414931b14d78f6e3952a5956af032a0c7c8dbfd2f6888dcb5eea679cdadd88e2a977af1605fdc74671ea3cbc2e824397d8283f81483be08b4039a5f797a0b3616e31e4d78b52b2f580bf3c90dfee929d3a3d932946569fc90b2c9b385395dda4dc2dc2b11a8bb9a4b030f32f1545e6e0433d8f62aa0e908fd700c79dde379ace5beb5835604c03cd26d34070d9a18c315073cbc932da04c0671047f43343bdff1e45b248414b4fdbc8b1bf45727314187da537925b5a154841b351ca12afcfb3d843fb5c80f73b5d99ef27a71be1fc38f0c12ed299bf84f75453b33e14425c2ada653b6408e21f1266528aaad1574ae70078742593da0ce4fd9365fae40248e0ac23a3147f31991d19f1ddf0aa1348e16afef0e8662e7f7f4b3b0a796554e59ec63401a50904ffc586fa63f1daa7606a1b7fc8e2762946c265d3b3e748a59140d1c35a6d3c9a63ccfd07bae18bbaff4591ebfedc33ce713df944e49f88433492c9875bf78d9c5f278f5b1214486415cebd33768d28fc66b314a09e806383c165995b4aee7d52fba9b02113fe84cd12d794140bf63587d33a7dda2cb6c3a72da6da4bd9286d4679e528016539912b3f8a1036c28c540feeefa74333c0b9455b1f750ea612d784473fa9c61f6d0938a5e498d02f54550941f3069edbf95e94c877fe32665eddd514c66a2cc644b20066dd268821b1cf9f6064a40f85216152ebcb2091acb5e571ba4b967d3c4413952afd78a6d0430117cb4471a7947f6826c081be095a54dbf35d165ab7e203bd79e5ed46b021046646b013e6a41bef6866b3aa42bce2a48ffd2d5d448787e71b76b2874942df227432526f9272ec6a30e91e408fc39d4c5429b10667539b94a2b350b01f895a51801b67be11f7f8ecf1d047bf466c4a7c8af042d89e505dcd03a71b998ed8dc93295ede3be35519aa9e372f800979eb9648e87c53f9ba6b0ba5564567e46e75207f0c0f8511c339b9cf6fd01bb7d3e8dc170db49f1f9b7348059f259f5c0471502068131e3f7163fda5a30701d0f00590a059d668c7460fb59aeac618ebcafb9938e2967bd6b120fa876f008422d8d162fc1f7a29156454f895766b687058230710fbbafcfee7484ef3e24902407403503b3c756534984faf60655fb042eddcf3145febb1690ef6f7461aa3bf5282152ae786591666714eec47b24eb323b6e1767e9be12af1a9816be964575faaec565f530e506c607063967e78ca883e80ab037bd3a9fd4272cc01e8885116e4202e64567fe0edb875e8d394523b623f0e4fc0a5d1b3a8ab5137a57394e8ed5de846192d8d2adc439e37a5649d7dc16b08551f64b9267698de59f44fd9e80eef3f6502bcde339fe124d8821ee53d8d4f2e6010d87ec1c840be1cd6ccc705befba7f3eea31b11c440526fe8cbb77b9c15dbe63b1773935443f3fdd35cc891a164c5f269e0b2c7be7c3cebb225c7fa10bbe5642571eb0e226c49240d3df095e077176afb8c573a64c21e54528799c7e1d370c8585a7c307c041092ad4429dc5ee3a94bbac9282655de3052a8f7acf7c9487333e5c948eafe25eb92af3f327d6e44d06bc7e739e7", 0x9f1}], 0x7) 20:33:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000001c0)=@generic={0x11, "00000100000044944eebccc318d83e1add30b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f20d92ad203ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5be8ff1b0816f3f6db1c00010000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 20:33:29 executing program 5: bpf$MAP_CREATE(0x1f00000000000000, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x4}, 0x40) 20:33:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x8903, 0x753000) 20:33:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x63], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x24}, 0x8) 20:33:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0x6, 0x5}, 0x14}}, 0x0) 20:33:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000000000000200000d000000000f00020000000100000003"], &(0x7f0000000040)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 20:33:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x285, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 20:33:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x1}, @const]}, {0x0, [0x5f, 0x5f, 0x61]}}, &(0x7f0000000040)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 20:33:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xf0b5b000) 20:33:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x20}, 0x40) 20:33:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f00000000c0)=""/247, 0xf7) 20:33:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001540)=[{&(0x7f0000000180)="3a288b160501b70fb2f45655f1ffe9b3e8eaa34995148af39dafe530a8fc37dc6911f8cb45df9f8dc433dae02f79db1a202fade259a625c21375803a26a8268cd85fd7f4fad50da9e7f4a1a2527f662808e1b350938e7cbf422119ab8b5bd0b8896a0d3df5cd4826d693a48087fcc2c4ce08c62466a6ab4ef89c837f934726a8d5622c07be61ebcd94929679fdd1c59419a145c1caf52165ca1c93fdb1942546ac980216e3d06713a136fae4fc6cb202047c43507ecec09cd48cee2c8aecb441c3264268c9f20bcbb6a03ac758cd6880ccffcf600c7b43df35afadfe84", 0xdd}, {&(0x7f0000000280)="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", 0xfc}, {&(0x7f0000000380)="d4bece0a494a184fa1f5", 0xa}, {&(0x7f00000003c0)="aa4948074e7e8c37fd6a690ee2ffef11702ef10e6da1649f2a82bb4a3550156c376cee8e2f05a888e9294c4f632bcd7f8a6e", 0x32}, {&(0x7f0000000400)="869ae5e426bebf53917fcad98875e8fa2c01724c355e2284dbf403321d0ead527f827afdb411982f57bb3709de63daa9b714df27926fd16cbeff6708f3e7f156c6dbd0cd37e92125939e5a99888b556c2732a6f97ab254a60beabae2b04fbd1e1fc5af09b4a4f1808e56d3de2b2a74714691c68a05ad6d8904fa668ed623eefe7032b7dd92fd237baab42d77294317181acc54a61a43fd4059887ffd64aa5ff2725b96fb37996036a8d2d58a5bc169edcca5b59daaa9d70ef099565dc9c715c5d773b3deeb17643fb8169233686dac198098006bafe26c34f25a9d58f1f5e00965625d9e110ba009c7fb5bc473326e52be203260c6574738", 0xf8}, {&(0x7f0000000500)='!y', 0x2}, {&(0x7f0000000540)="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", 0x9f2}], 0x7) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000f40)=""/250, 0xfa}], 0x1) 20:33:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d80)) 20:33:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c0000000600000000000000040000060400000001"], &(0x7f0000001080)=""/4107, 0x4a, 0x100b, 0xffffffff}, 0x20) 20:33:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000040)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:33:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000000000000200000d000000000f"], &(0x7f0000000040)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 20:33:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:33:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) 20:33:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5421, 0x753000) 20:33:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 20:33:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @broadcast}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 20:33:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}}, &(0x7f00000010c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 20:33:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 20:33:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1, 0x0, 0x0, 0xc}]}, {0x0, [0x5f]}}, &(0x7f0000000040)=""/4096, 0x27, 0x1000, 0x1}, 0x20) [ 132.351714][ T8749] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:33:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1209, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:33:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000002400)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000000000000100000000000000029000040"], 0x30}}], 0x2, 0x0) 20:33:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc}, 0x40) 20:33:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 20:33:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8946, &(0x7f0000053bc0)={0x53a, [], 0x0, "b9cc9947c5b917"}) 20:33:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0xfffffffffffffd52, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) 20:33:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 20:33:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000002800310f00"/20, @ANYRES32=r2], 0x34}}, 0x0) 20:33:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f00000011c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000000000000200000d000000000f000200000001000000030000000061"], &(0x7f0000000040)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 20:33:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000040)=""/4096, 0x26, 0x1000, 0x8}, 0x20) [ 132.819607][ T8778] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 132.851279][ T8784] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:33:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) [ 132.887291][ T8785] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:33:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) [ 132.930054][ T8790] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.975727][ T8792] BPF:[1] UNION 20:33:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x6}, 0x40) [ 132.996091][ T8792] BPF:size=0 vlen=0 [ 133.016055][ T8792] BPF: [ 133.062956][ T8792] BPF:Invalid name [ 133.077121][ T8792] BPF: [ 133.077121][ T8792] [ 133.114306][ T8792] BPF:[1] UNION [ 133.139725][ T8792] BPF:size=0 vlen=0 [ 133.143629][ T8792] BPF: [ 133.158820][ T8792] BPF:Invalid name [ 133.162691][ T8792] BPF: [ 133.162691][ T8792] 20:33:30 executing program 5: 20:33:30 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/hwrng\x00', 0x200000, 0x0) fcntl$getflags(r0, 0xb) 20:33:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:30 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r0, 0xffffffff00000002, 0x3) fchmod(r0, 0x0) 20:33:30 executing program 4: pselect6(0x40, &(0x7f0000002a40), 0x0, &(0x7f0000002ac0)={0x9}, 0x0, &(0x7f0000002b80)={&(0x7f0000002b40), 0x8}) 20:33:30 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/178}, {&(0x7f0000000180)=""/155}, {&(0x7f0000000540)=""/199}, {&(0x7f0000000000)=""/32, 0xfffffffffffffcef}, {&(0x7f0000000040)=""/11}, {&(0x7f0000000340)=""/146}], 0x10000000000001c0) 20:33:30 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:33:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 20:33:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) [ 133.513758][ T8816] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:33:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300), 0x4) [ 133.665481][ T8827] BPF: (anon) type_id=2 bits_offset=3 [ 133.696711][ T8827] BPF: [ 133.720431][ T8827] BPF:Member bits_offset exceeds its struct size [ 133.762500][ T8827] BPF: [ 133.762500][ T8827] 20:33:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, 0x0}}], 0x2, 0x0) 20:33:31 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0], &(0x7f0000000140)=[0x0, &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) 20:33:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[]) 20:33:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) 20:33:31 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:33:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300), 0x4) 20:33:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:32 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0], &(0x7f0000000140)=[0x0, &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) [ 134.307334][ T8862] BPF: (anon) type_id=2 bits_offset=3 [ 134.342026][ T8862] BPF: 20:33:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) [ 134.368865][ T8862] BPF:Member bits_offset exceeds its struct size [ 134.398758][ T8861] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 134.411035][ T8861] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 134.419454][ T8861] CPU: 0 PID: 8861 Comm: syz-executor.4 Not tainted 5.9.0-syzkaller #0 [ 134.427688][ T8861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.437956][ T8861] RIP: 0010:__se_sys_io_uring_register+0x328a/0x3da0 [ 134.444642][ T8861] Code: fc ff df 4c 8b 7c 24 30 48 8b 44 24 58 42 80 3c 20 00 74 08 4c 89 ff e8 84 af df ff 45 8d 6e ff 4d 8b 3f 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 67 af df ff 44 89 e8 c1 f8 09 48 [ 134.464885][ T8861] RSP: 0018:ffffc90004adfdc0 EFLAGS: 00010246 [ 134.470951][ T8861] RAX: 0000000000000000 RBX: 0000000000000022 RCX: 1ffff11002f2d238 [ 134.478940][ T8861] RDX: ffff88806233a380 RSI: 0000000000000022 RDI: 0000000000000000 [ 134.487006][ T8861] RBP: 00000000fffffff7 R08: ffffffff81db6a3b R09: fffffbfff170ba2e [ 134.494978][ T8861] R10: fffffbfff170ba2e R11: 0000000000000000 R12: dffffc0000000000 [ 134.502952][ T8861] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 134.510926][ T8861] FS: 00007fa36f746700(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 134.520043][ T8861] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 134.526648][ T8861] CR2: 00007fa36f724db8 CR3: 0000000018025000 CR4: 00000000001526f0 [ 134.535578][ T8861] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 134.543904][ T8861] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 134.552077][ T8861] Call Trace: [ 134.555824][ T8861] ? __might_fault+0xf5/0x150 [ 134.560622][ T8861] ? check_preemption_disabled+0x51/0x140 [ 134.566424][ T8861] ? check_preemption_disabled+0x51/0x140 [ 134.572140][ T8861] ? syscall_enter_from_user_mode+0x24/0x180 [ 134.578131][ T8861] ? lockdep_hardirqs_on+0x86/0x110 [ 134.583522][ T8861] do_syscall_64+0x2d/0x70 [ 134.587948][ T8861] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.594445][ T8861] RIP: 0033:0x45de59 [ 134.599799][ T8861] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 134.619577][ T8861] RSP: 002b:00007fa36f745c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 134.628006][ T8861] RAX: ffffffffffffffda RBX: 00000000000083c0 RCX: 000000000045de59 [ 134.635986][ T8861] RDX: 0000000020000280 RSI: 0000000000000002 RDI: 0000000000000003 [ 134.643975][ T8861] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 134.651961][ T8861] R10: 40000000000000a1 R11: 0000000000000246 R12: 000000000118bf2c [ 134.659958][ T8861] R13: 00007fff230a55ef R14: 00007fa36f7469c0 R15: 000000000118bf2c 20:33:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x32, 0xc8, 0x8}, 0x20) [ 134.667940][ T8861] Modules linked in: [ 134.684734][ T8862] BPF: [ 134.684734][ T8862] 20:33:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:32 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0], &(0x7f0000000140)=[0x0, &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) [ 134.734366][ T8861] ---[ end trace a06b188cc16b9e3b ]--- [ 134.740449][ T8861] RIP: 0010:__se_sys_io_uring_register+0x328a/0x3da0 [ 134.747307][ T8861] Code: fc ff df 4c 8b 7c 24 30 48 8b 44 24 58 42 80 3c 20 00 74 08 4c 89 ff e8 84 af df ff 45 8d 6e ff 4d 8b 3f 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 67 af df ff 44 89 e8 c1 f8 09 48 [ 134.767501][ T8861] RSP: 0018:ffffc90004adfdc0 EFLAGS: 00010246 [ 134.774886][ T8861] RAX: 0000000000000000 RBX: 0000000000000022 RCX: 1ffff11002f2d238 20:33:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[]) [ 134.808854][ T8861] RDX: ffff88806233a380 RSI: 0000000000000022 RDI: 0000000000000000 [ 134.823494][ T8893] BPF: (anon) type_id=2 bits_offset=3 [ 134.833524][ T8861] RBP: 00000000fffffff7 R08: ffffffff81db6a3b R09: fffffbfff170ba2e [ 134.843071][ T8893] BPF: 20:33:32 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 20:33:32 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:33:32 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) [ 134.855451][ T8893] BPF:Member bits_offset exceeds its struct size [ 134.868165][ T8861] R10: fffffbfff170ba2e R11: 0000000000000000 R12: dffffc0000000000 [ 134.890618][ T8893] BPF: [ 134.890618][ T8893] 20:33:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)=ANY=[]) [ 134.962284][ T8861] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 134.993993][ T8861] FS: 00007fa36f746700(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 135.016299][ T8861] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.027580][ T8861] CR2: 00007ffc87fa2d1c CR3: 0000000018025000 CR4: 00000000001526f0 [ 135.036042][ T8861] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 135.046022][ T8861] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 135.054339][ T8861] Kernel panic - not syncing: Fatal exception [ 135.062035][ T8861] Kernel Offset: disabled [ 135.066361][ T8861] Rebooting in 86400 seconds..