Starting OpenBSD Secure Shell server... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. Starting Load/Save RF Kill Switch Status... [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2020/10/08 20:29:14 fuzzer started 2020/10/08 20:29:15 dialing manager at 10.128.0.26:38013 2020/10/08 20:29:15 syscalls: 3450 2020/10/08 20:29:15 code coverage: enabled 2020/10/08 20:29:15 comparison tracing: enabled 2020/10/08 20:29:15 extra coverage: enabled 2020/10/08 20:29:15 setuid sandbox: enabled 2020/10/08 20:29:15 namespace sandbox: enabled 2020/10/08 20:29:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/08 20:29:15 fault injection: enabled 2020/10/08 20:29:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/08 20:29:15 net packet injection: enabled 2020/10/08 20:29:15 net device setup: enabled 2020/10/08 20:29:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/08 20:29:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/08 20:29:15 USB emulation: enabled 2020/10/08 20:29:15 hci packet injection: enabled 2020/10/08 20:29:15 wifi device emulation: enabled 20:32:36 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) tkill(r1, 0x1000000000016) 20:32:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syncfs(r0) 20:32:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setsig(r1, 0xa, 0x0) 20:32:37 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioperm(0x0, 0x0, 0x0) 20:32:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100), 0x4) 20:32:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) syzkaller login: [ 263.917075][ T6918] IPVS: ftp: loaded support on port[0] = 21 [ 264.078425][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 264.178829][ T6918] chnl_net:caif_netlink_parms(): no params data found [ 264.310499][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.326365][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.335258][ T6918] device bridge_slave_0 entered promiscuous mode [ 264.458592][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.465695][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.483520][ T6918] device bridge_slave_1 entered promiscuous mode [ 264.500063][ T6922] IPVS: ftp: loaded support on port[0] = 21 [ 264.503485][ T6924] IPVS: ftp: loaded support on port[0] = 21 [ 264.544886][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.562027][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 264.574630][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.716318][ T6918] team0: Port device team_slave_0 added [ 264.725352][ T6918] team0: Port device team_slave_1 added [ 264.770417][ T6926] IPVS: ftp: loaded support on port[0] = 21 [ 264.799516][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.806787][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.833951][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.849277][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.856232][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.901051][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.000442][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.008563][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.018942][ T6920] device bridge_slave_0 entered promiscuous mode [ 265.030433][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.037684][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.045600][ T6920] device bridge_slave_1 entered promiscuous mode [ 265.065951][ T6939] IPVS: ftp: loaded support on port[0] = 21 [ 265.118892][ T6918] device hsr_slave_0 entered promiscuous mode [ 265.127536][ T6918] device hsr_slave_1 entered promiscuous mode [ 265.178128][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.191439][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.256172][ T6920] team0: Port device team_slave_0 added [ 265.278757][ T6920] team0: Port device team_slave_1 added [ 265.431261][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.440724][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.468799][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.484465][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.492250][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.519725][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.552490][ T6924] chnl_net:caif_netlink_parms(): no params data found [ 265.666699][ T6920] device hsr_slave_0 entered promiscuous mode [ 265.673882][ T6920] device hsr_slave_1 entered promiscuous mode [ 265.682476][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.691052][ T6920] Cannot create hsr debugfs directory [ 265.698100][ T6922] chnl_net:caif_netlink_parms(): no params data found [ 265.754682][ T6926] chnl_net:caif_netlink_parms(): no params data found [ 265.827311][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 265.903259][ T6924] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.911141][ T6924] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.921479][ T6924] device bridge_slave_0 entered promiscuous mode [ 265.950822][ T6924] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.960157][ T6924] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.968861][ T6924] device bridge_slave_1 entered promiscuous mode [ 266.011036][ T6918] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.034810][ T6924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.067064][ T2592] Bluetooth: hci1: command 0x0409 tx timeout [ 266.103086][ T6924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.120351][ T6918] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.202760][ T6918] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 266.213256][ T6922] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.220590][ T6922] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.230865][ T6922] device bridge_slave_0 entered promiscuous mode [ 266.269907][ T6918] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.283183][ T6922] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.296682][ T6922] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.309413][ T6922] device bridge_slave_1 entered promiscuous mode [ 266.322389][ T6924] team0: Port device team_slave_0 added [ 266.324440][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 266.329137][ T6939] chnl_net:caif_netlink_parms(): no params data found [ 266.359870][ T6926] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.367426][ T6926] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.375212][ T6926] device bridge_slave_0 entered promiscuous mode [ 266.395768][ T6924] team0: Port device team_slave_1 added [ 266.422786][ T6926] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.433668][ T6926] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.442234][ T6926] device bridge_slave_1 entered promiscuous mode [ 266.459709][ T6922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.473126][ T6922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.481133][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 266.494975][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.503007][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.530496][ T6924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.583081][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.591655][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.619365][ T6924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.640746][ T6926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.695650][ T6922] team0: Port device team_slave_0 added [ 266.704637][ T6926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.715877][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 266.738831][ T6924] device hsr_slave_0 entered promiscuous mode [ 266.753236][ T6924] device hsr_slave_1 entered promiscuous mode [ 266.760078][ T6924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.772680][ T6924] Cannot create hsr debugfs directory [ 266.785593][ T6922] team0: Port device team_slave_1 added [ 266.793707][ T6920] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.814833][ T6920] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.833286][ T6939] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.845019][ T6939] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.853460][ T6939] device bridge_slave_0 entered promiscuous mode [ 266.905127][ T6920] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.925174][ T6920] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.944046][ T6939] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.946602][ T2592] Bluetooth: hci5: command 0x0409 tx timeout [ 266.955753][ T6939] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.968442][ T6939] device bridge_slave_1 entered promiscuous mode [ 266.978355][ T6926] team0: Port device team_slave_0 added [ 267.001298][ T6922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.010661][ T6922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.036714][ T6922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.050704][ T6922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.058208][ T6922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.084190][ T6922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.097682][ T6926] team0: Port device team_slave_1 added [ 267.122924][ T6939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.162230][ T6939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.189035][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.198883][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.225680][ T6926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.244295][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.251788][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.279023][ T6926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.295955][ T6922] device hsr_slave_0 entered promiscuous mode [ 267.304090][ T6922] device hsr_slave_1 entered promiscuous mode [ 267.311589][ T6922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.319837][ T6922] Cannot create hsr debugfs directory [ 267.360891][ T6939] team0: Port device team_slave_0 added [ 267.395529][ T6939] team0: Port device team_slave_1 added [ 267.438257][ T6926] device hsr_slave_0 entered promiscuous mode [ 267.449594][ T6926] device hsr_slave_1 entered promiscuous mode [ 267.460259][ T6926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.469197][ T6926] Cannot create hsr debugfs directory [ 267.490918][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.499296][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.525537][ T6939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.580241][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.588780][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.615336][ T6939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.724945][ T6939] device hsr_slave_0 entered promiscuous mode [ 267.735926][ T6939] device hsr_slave_1 entered promiscuous mode [ 267.744888][ T6939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.753514][ T6939] Cannot create hsr debugfs directory [ 267.822625][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.837806][ T6924] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.848168][ T6924] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.865240][ T6924] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.900090][ T6924] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.922197][ T2481] Bluetooth: hci0: command 0x041b tx timeout [ 267.992438][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.029137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.040337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.109113][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.118128][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.128260][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.136152][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.146989][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 268.181479][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.194409][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.203794][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.215108][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.222304][ T7081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.259759][ T6926] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.272995][ T6926] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.291956][ T6926] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.302974][ T6926] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.322908][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.337721][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.348596][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.358350][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.377093][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.388410][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 268.439324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.448798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.459305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.482258][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.494704][ T6922] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.524909][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.538589][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.547434][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.556769][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.570180][ T6918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.580726][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 268.588591][ T6918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.596826][ T6922] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.610922][ T6922] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.645667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.655209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.664409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.673962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.685194][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.692447][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.712489][ T6922] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.743964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.752348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.764374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.773610][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.780760][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.786004][ T2592] Bluetooth: hci4: command 0x041b tx timeout [ 268.818516][ T6924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.849887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.860485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.870684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.880121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.889037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.896955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.904881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.928605][ T6924] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.939031][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.948370][ T6939] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.967486][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.978356][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.988129][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.998495][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.007963][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.015697][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.023993][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.026001][ T7081] Bluetooth: hci5: command 0x041b tx timeout [ 269.033271][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.049347][ T6920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.073789][ T6939] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.086712][ T6939] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.123013][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.135133][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.144315][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.151471][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.159951][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.169220][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.178354][ T2481] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.185422][ T2481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.193647][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.202686][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.211785][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.221167][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.230168][ T6939] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.260666][ T6926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.286256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.294164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.303239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.312842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.322812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.332329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.342621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.351996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.385296][ T6924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.397171][ T6924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.418870][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.427509][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.435174][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.447565][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.487293][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.497604][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.508628][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.521643][ T6918] device veth0_vlan entered promiscuous mode [ 269.554938][ T6926] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.562950][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.575376][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.583490][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.595252][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.633839][ T6918] device veth1_vlan entered promiscuous mode [ 269.672308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.681676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.691149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.700202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.709229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.718929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.728707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.738291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.748009][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.755094][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.767082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.780092][ T6924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.827093][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.842524][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.853332][ T2592] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.860871][ T2592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.873358][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.893196][ T6920] device veth0_vlan entered promiscuous mode [ 269.919509][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.929973][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.947508][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.966583][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.975459][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.004213][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.012308][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.020977][ T23] Bluetooth: hci0: command 0x040f tx timeout [ 270.050949][ T6918] device veth0_macvtap entered promiscuous mode [ 270.072417][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.082041][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.091083][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.101419][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.111442][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.120412][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.132794][ T6918] device veth1_macvtap entered promiscuous mode [ 270.163271][ T6920] device veth1_vlan entered promiscuous mode [ 270.172908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.181508][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.190956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.200377][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.225134][ T6922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.233809][ T2592] Bluetooth: hci1: command 0x040f tx timeout [ 270.254340][ T6926] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.267407][ T6926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.281659][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.290898][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.300354][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.309504][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.318406][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.328647][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.349333][ T6939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.373648][ T6939] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.392028][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.405245][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.418951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.428152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.436456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.445005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.454403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.463679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.466025][ T7081] Bluetooth: hci2: command 0x040f tx timeout [ 270.501873][ T6922] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.509947][ T6924] device veth0_vlan entered promiscuous mode [ 270.538943][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.548132][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.559028][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.568412][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.577261][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.584320][ T7081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.592868][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.601990][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.610592][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.617767][ T7081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.625413][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.634618][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.642929][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.651786][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.660795][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.667997][ T7081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.675901][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.684608][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.693014][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.703096][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.711804][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.723191][ T6918] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.734069][ T7081] Bluetooth: hci3: command 0x040f tx timeout [ 270.740675][ T6918] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.753712][ T6918] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.762551][ T6918] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.800147][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.809592][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.818662][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.828718][ T2592] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.835907][ T2592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.843760][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.866137][ T2592] Bluetooth: hci4: command 0x040f tx timeout [ 270.867200][ T6926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.913520][ T6924] device veth1_vlan entered promiscuous mode [ 270.925517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.936653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.944234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.961321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.990172][ T6920] device veth0_macvtap entered promiscuous mode [ 271.030697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.039288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.060113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.074605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.086882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.095505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.104884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.112685][ T7081] Bluetooth: hci5: command 0x040f tx timeout [ 271.132701][ T6920] device veth1_macvtap entered promiscuous mode [ 271.156825][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.165076][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.174753][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.251671][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.261072][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.271209][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.280425][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.289829][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.299558][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.309164][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.331225][ T6922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.368256][ T6922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.391439][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.403225][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.432938][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.463527][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.480791][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.506681][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.515306][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.543568][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.552645][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.561726][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.571196][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.596843][ T6939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.622169][ T6924] device veth0_macvtap entered promiscuous mode [ 271.639493][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.649898][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.660098][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.685112][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.696366][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.712730][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.723079][ T6924] device veth1_macvtap entered promiscuous mode [ 271.746916][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.754971][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.773473][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.784701][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.797760][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.823137][ T6920] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.838608][ T6920] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.852352][ T6920] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.863478][ T6920] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.888919][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.892769][ T6926] device veth0_vlan entered promiscuous mode [ 271.910350][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.921140][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.930873][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.941669][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.950287][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.959024][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.967355][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.974806][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.022486][ T6922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.034680][ T6939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.071462][ T7081] Bluetooth: hci0: command 0x0419 tx timeout [ 272.089099][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.104953][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.118191][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.129768][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.142517][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.152768][ T6926] device veth1_vlan entered promiscuous mode [ 272.181254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.193188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.218802][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.234892][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.245201][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.256923][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.269209][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.307842][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.315078][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 272.323301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.327763][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.340945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.364446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.378508][ T6924] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.396353][ T6924] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.413542][ T6924] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.429190][ T6924] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.511641][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.521111][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.547177][ T23] Bluetooth: hci2: command 0x0419 tx timeout [ 272.557719][ T6926] device veth0_macvtap entered promiscuous mode [ 272.597204][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.605197][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.628521][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.654192][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.664080][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:32:47 executing program 0: [ 272.702141][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.733875][ T6926] device veth1_macvtap entered promiscuous mode [ 272.779929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.810817][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 272.832636][ T6922] device veth0_vlan entered promiscuous mode [ 272.871600][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:32:47 executing program 0: [ 272.881569][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.908217][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.918849][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.932555][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.964822][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:32:47 executing program 0: [ 272.993601][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.042370][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.061999][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 20:32:47 executing program 0: [ 273.087526][ T7081] Bluetooth: hci4: command 0x0419 tx timeout [ 273.120146][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.145122][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.165365][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.185766][ T8288] Bluetooth: hci5: command 0x0419 tx timeout 20:32:47 executing program 0: [ 273.212028][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:32:47 executing program 1: [ 273.265774][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.282847][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:32:47 executing program 0: [ 273.348158][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_0 20:32:47 executing program 1: [ 273.388173][ T318] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.397310][ T318] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.411791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.431176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.456665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.476036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.523252][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.546105][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.553940][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.578877][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.592614][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.611171][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.625087][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.639326][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.650823][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.664504][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.684717][ T6922] device veth1_vlan entered promiscuous mode [ 273.703675][ T6939] device veth0_vlan entered promiscuous mode [ 273.721116][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.741808][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.764607][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.778606][ T6926] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.791349][ T6926] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.800907][ T6926] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.810023][ T6926] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.854455][ T6939] device veth1_vlan entered promiscuous mode [ 273.886032][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.937377][ T238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.975935][ T238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.993710][ T8288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.012115][ T6922] device veth0_macvtap entered promiscuous mode [ 274.052223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.066899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.086349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.115893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.126822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.164150][ T6922] device veth1_macvtap entered promiscuous mode [ 274.187697][ T6939] device veth0_macvtap entered promiscuous mode [ 274.243615][ T6939] device veth1_macvtap entered promiscuous mode [ 274.285957][ T130] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.294062][ T130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.338653][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.361179][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.373883][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.384728][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.396102][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.407260][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.417524][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.428486][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.440877][ T6922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.452958][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.464586][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.475657][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.505429][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.521316][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.532704][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.542828][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.555482][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.568270][ T6922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.584661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.594879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.604615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.613276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.622019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.632249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.642021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.651189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.669076][ T6922] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.678283][ T6922] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.687718][ T6922] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.696772][ T6922] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.718995][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.731720][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.742056][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.752924][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.764196][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.777294][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.788750][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.799984][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.810194][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.820660][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.832543][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.842897][ T130] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.851719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.861166][ T130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.861674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.880642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.891752][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.904582][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.915087][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.925801][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.935709][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.946971][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.956955][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.967888][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.977825][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.988790][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.000525][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.062045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.073562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.098923][ T6939] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.120945][ T6939] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.147166][ T6939] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.168887][ T6939] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.335782][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.380776][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.393039][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.437180][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.466301][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.492935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.493616][ T318] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.525167][ T318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.531398][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.533647][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.549214][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.569653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:32:49 executing program 2: 20:32:49 executing program 0: 20:32:49 executing program 1: 20:32:49 executing program 5: 20:32:49 executing program 3: 20:32:49 executing program 4: 20:32:50 executing program 0: 20:32:50 executing program 1: 20:32:50 executing program 5: 20:32:50 executing program 4: 20:32:50 executing program 3: 20:32:50 executing program 2: 20:32:50 executing program 1: 20:32:50 executing program 5: 20:32:50 executing program 0: 20:32:50 executing program 3: 20:32:50 executing program 2: 20:32:50 executing program 4: 20:32:50 executing program 3: 20:32:50 executing program 5: 20:32:50 executing program 1: 20:32:50 executing program 4: 20:32:50 executing program 0: 20:32:50 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000001340)={0x0, &(0x7f0000000340)="269609181715de3c6076bba608be0ff27306e2da970594dd9a5310c33f75e32d94d2a8aceb84dc7f6da9fbcd15fda5947c3bdf554c2fc3da44133ef6bf830f2068", 0x41}) 20:32:50 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 20:32:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000080), 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 20:32:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:32:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, 0x0) 20:32:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\x00') 20:32:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/166, 0x32, 0xa6, 0x1}, 0x20) [ 276.413607][ T8430] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb367ca87995ea31d}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 20:32:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}}, 0xa0) 20:32:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:32:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000000040)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000013c00)) 20:32:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x111, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 20:32:50 executing program 2: getrusage(0x1, &(0x7f0000000100)) [ 276.612220][ C0] hrtimer: interrupt took 52126 ns 20:32:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_bridge\x00'}) 20:32:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xfffffffb}, 0xc) 20:32:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000340)) 20:32:51 executing program 4: futex(&(0x7f0000000480), 0x3, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, &(0x7f00000005c0), 0x0) 20:32:51 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044c06, &(0x7f0000000000)) 20:32:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8916, 0x0) 20:32:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}], {0x14}}, 0x58}}, 0x0) 20:32:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1b, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="100000002900000075bd0016"], 0x10}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) [ 277.062920][ T8457] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 277.073289][ T8457] ext4 filesystem being mounted at /root/syzkaller-testdir165356517/syzkaller.XluqjW/12/file0 supports timestamps until 2038 (0x7fffffff) 20:32:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000000040)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000013c00)) 20:32:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000000540)={0x2020}, 0x2020) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 20:32:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f00000000c0)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_bridge\x00'}) 20:32:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x48, 0x32, 0xffff, 0x0, 0x0, {}, [{0x34, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 20:32:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 20:32:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 20:32:51 executing program 2: syz_io_uring_setup(0x5b53, &(0x7f0000000000)={0x0, 0x26d73, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 20:32:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 20:32:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 20:32:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) [ 277.883652][ T8514] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 277.959467][ T8514] ext4 filesystem being mounted at /root/syzkaller-testdir165356517/syzkaller.XluqjW/13/file0 supports timestamps until 2038 (0x7fffffff) 20:32:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000000040)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000013c00)) 20:32:52 executing program 1: futex(0x0, 0x8c, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) 20:32:52 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000000), 0x4) 20:32:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 20:32:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:52 executing program 1: rt_sigprocmask(0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 20:32:52 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 20:32:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x20}, {0x6}]}, 0x10) 20:32:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 278.574235][ T8557] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 278.586987][ T8557] ext4 filesystem being mounted at /root/syzkaller-testdir165356517/syzkaller.XluqjW/14/file0 supports timestamps until 2038 (0x7fffffff) 20:32:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb251009000e000100240d48ff050a05001202", 0x2e}], 0x1}, 0x0) 20:32:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x6c}}, 0x0) 20:32:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:32:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 20:32:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:53 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}}) [ 278.875953][ T8590] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.884131][ T8590] bridge0: port 1(bridge_slave_0) entered disabled state 20:32:53 executing program 2: 20:32:53 executing program 1: 20:32:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 20:32:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:53 executing program 2: 20:32:53 executing program 1: 20:32:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:53 executing program 0: 20:32:53 executing program 1: 20:32:53 executing program 2: 20:32:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:53 executing program 0: 20:32:53 executing program 1: 20:32:53 executing program 2: 20:32:54 executing program 5: 20:32:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:54 executing program 0: 20:32:54 executing program 1: 20:32:54 executing program 2: 20:32:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:54 executing program 0: 20:32:54 executing program 1: 20:32:54 executing program 2: 20:32:54 executing program 3: socket$packet(0x11, 0x2, 0x300) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:55 executing program 0: 20:32:55 executing program 2: 20:32:55 executing program 5: 20:32:55 executing program 1: 20:32:55 executing program 3: socket$packet(0x11, 0x2, 0x300) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:55 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:55 executing program 1: 20:32:55 executing program 3: socket$packet(0x11, 0x2, 0x300) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:55 executing program 5: 20:32:55 executing program 2: 20:32:55 executing program 0: 20:32:55 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:55 executing program 1: 20:32:55 executing program 2: 20:32:55 executing program 5: 20:32:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:55 executing program 0: 20:32:55 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:55 executing program 1: 20:32:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 20:32:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="1f5583624999c4665398664c3dd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fe", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x3) 20:32:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:55 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) 20:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 20:32:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 20:32:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) select(0x40, &(0x7f0000002300), &(0x7f0000002340)={0x9}, 0x0, 0x0) 20:32:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'rmd256\x00'}}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x180}}, 0x0) 20:32:55 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 20:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}]}, 0x34}}, 0x0) 20:32:55 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) 20:32:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x6c}, 0x0, @in=@dev, 0x0, 0x4}]}]}, 0xfc}}, 0x0) [ 281.742707][ T8707] tipc: Failed to obtain node identity [ 281.808290][ T8707] tipc: Enabling of bearer rejected, failed to enable media 20:32:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x4a39c2f6eaeed5dd, 0x0, 0x0, {{{@in=@broadcast, @in6=@empty}, {@in6=@empty}, @in6=@local}}}, 0xf8}}, 0x0) [ 281.881755][ T8715] tipc: Failed to obtain node identity 20:32:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) [ 281.928931][ T8715] tipc: Enabling of bearer rejected, failed to enable media 20:32:56 executing program 2: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 20:32:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc00000013000100000000000000000000000000000000000000000000000000ac14140d2bdf54f804bb00000000000000000000000000000000000000000200000000000000409ba65cd39cd45d0579f30bcfbcc34bc3407f45b5f84e383f641eebdc835f779b52794269fcc222f8cb33125b9923f133725dc7b6a2ca0ab090bfd120147ca415904c7fea726396d45495352d1861e67cd6ec53796b64bdbd17bd19b7adaafb87a8e1c07c1d18c190601c5c08c4"], 0xfc}}, 0x0) 20:32:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 20:32:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x0, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) [ 282.193146][ T8726] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 20:32:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}]}, 0x38}}, 0x0) 20:32:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@allocspi={0xf8, 0x16, 0x4a39c2f6eaeed5dd, 0x0, 0x0, {{{@in=@dev, @in6=@private0}, {@in6=@empty, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, 0x0, 0x800}}, 0xf8}}, 0x0) 20:32:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc00000012000119"], 0xfc}}, 0x0) 20:32:56 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:56 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14}, 0x14}}, 0x4008000) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x35}}, 0x0) 20:32:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) [ 282.678337][ T8744] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 20:32:57 executing program 2: 20:32:57 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:57 executing program 1: 20:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:57 executing program 5: 20:32:57 executing program 0: 20:32:57 executing program 2: 20:32:57 executing program 1: 20:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:57 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:57 executing program 0: 20:32:57 executing program 5: 20:32:57 executing program 2: 20:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:57 executing program 1: 20:32:57 executing program 0: 20:32:57 executing program 5: 20:32:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, 0x0, 0x0) 20:32:57 executing program 2: 20:32:57 executing program 1: 20:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, 0x0, 0x0) 20:32:57 executing program 5: 20:32:57 executing program 0: 20:32:57 executing program 1: 20:32:57 executing program 5: 20:32:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, 0x0, 0x0) 20:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:57 executing program 2: 20:32:57 executing program 0: 20:32:57 executing program 1: 20:32:57 executing program 5: 20:32:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:32:57 executing program 2: 20:32:57 executing program 0: 20:32:57 executing program 1: 20:32:58 executing program 5: 20:32:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 20:32:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:58 executing program 2: 20:32:58 executing program 1: 20:32:58 executing program 0: 20:32:58 executing program 5: 20:32:58 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x800}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="9b4b333e823d30614edfcf4433b34df11e9f5fa7ce334f53649b13a3a98ee063e01b5bb56e5b71e173bf639b9fb61d1321249419ff9cedae50532c98151243723328edaa8e439cb7474a492ed2464334a26c70aa24aacd911254bf33d54b01aec4fdb610e0a68890740351da6320e6a4d52d1afff492d14c3fd94b4cde350902800f0e75daeaa633e3bb7d4e7f26c066b262", 0x92}, {&(0x7f0000000280)="030635460eaf5f804df5ecf900a21075181c034e3d80c13d105e664c4e8fc20c6b391148c1d91ab775cece9bfe8a93fc5c3f9f420d60b16f868bdbb41f43824dcfc73ca5445398c622c3db52131ab92209a2b3ca5bce165a30ff784968ae5441a249ab4e8317eda147b9b2304bc3457a8c9bb336267e380a3910db101adabbbb89b140570cbb2e64725a65f0d71351aa19534ab0eae0c641db0d50d0fd327985952604f7091680bd4d2138ebaed5066a05d553e64fe5aa62d4ae7cdae432c64533653b19271cf1851d43ca94f10d8e9e6d2230f50259ae130921627d5000b9cc3196907d93", 0xe5}, {&(0x7f0000000380)="05bbcaf0a5f39e94eb805bda090477855cfc7c105f921d58024b460c7a0d3861370eacf5a87ea70996ce70dc3c235c70a06ff9b443c830d177f670a850a439d7b8bfa614d880bea8436c9f102c57dd6a9e783f2c9c11559230798a406737b3fd19e6db0f7651ee75aee023dbc08d9fa11bb1f0535553940fd309c7837f76edb1337baa4d2e06dbfa8e4cba4277a2e7fe4901dcdf12af226a5ecbd811", 0x9c}, {&(0x7f0000000440)="99b041d78a88ef76196907e0fbb4fd552b96f84a78f60a3558c5e92e95bd88249bb3c5f08c2be910495c648afd8944d4a63a8c3c2567eca1791073f146fbc50a5ece664ac70e23b4047694b31be96c50a5d20f6269f498dbc2edc087cb08a6023df36d027ed8066e153d120a50e02ef728ba18dcee84bff33a829ad1af07a11a89c8cf", 0x83}, {&(0x7f0000000500)="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", 0xfe}, {&(0x7f0000000600)="2af810d5812195b103ee3844aa15d6c54f54c530d2baad482efdc26e00a126f4f10f74071de31e4a8302c9d4cb85f72520da6eeb85fecc6cc70d15884d3bc7cd6d60d1d56ab57dd2fe920ff0b158e1586aee8a7f70d753f517efe8697542bce1d2cec0edbf6354e790af5c90bceeb8263640a39c7ea8a83d196cbdb5aea1789b9956b2d3afc1d3fafdf8", 0x8a}], 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="3000000000000000290000000700000025bca8f0009b6d48bc810000000000000000de29dfc69fb127bf0048c2000000d0370c17c5faedd5b83648cd80854634ff5418e3484596b3a0bd2c4267bb4ab1f544b29e09df43cd2ff9d06b9ba33bd069e9c19be869c54094583b0726d185186c7866043b6c011c7ce69f10d255820cb8388bc9c6e8794bbc26fded000c24d8f53a01b6dfd0fbd2268a2188776fcc53a48b663a5eed783b652cc4948126f277d2faba08effaa3857156975cc7624095b06103b95fa81e10c7803474bc5b9982dc955f32a9f6a0b25bd34d8f02fd9188284162fd91490e0f78d2b097d7ca5289dd79edeb13e65e4c0b3a080d7199cd5b804bd8ff723f547afa2cd4ff7a27"], 0x30}}], 0x1, 0x840) 20:32:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 20:32:58 executing program 1: keyctl$join(0x12, 0x0) 20:32:58 executing program 0: r0 = socket(0x23, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x48) 20:32:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x811, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 20:32:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:58 executing program 2: r0 = socket(0x28, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 20:32:58 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:32:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 20:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:32:58 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 20:32:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:58 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=')*,-{/\x00', 0x0) 20:32:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 20:32:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 20:32:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x11, 0x4, 0x4, 0x3}, 0x40) 20:32:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="9c", 0x1}], 0x1}, 0x0) 20:32:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1261, 0x0) 20:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:32:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 20:32:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 20:32:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 20:32:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}, 0x0) 20:32:59 executing program 2: keyctl$restrict_keyring(0xf, 0xfffffffffffffffd, 0x0, 0x0) 20:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 20:32:59 executing program 1: r0 = socket(0xa, 0x2, 0x0) getpeername$netlink(r0, 0x0, 0x0) 20:32:59 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 20:32:59 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0, 0x1924}}, 0x0) 20:32:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}, 0x0) 20:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000500)) 20:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 20:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:32:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc) 20:32:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}, 0x0) 20:32:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x811, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 20:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 20:32:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0xff00, 0x29, 0x0, 0x0) 20:32:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)}, 0x0) 20:32:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a38000000050a00000000000000000000000000080c000240000000000000000208000a4000000003100008800c000240000000000000000354000000000a010800000000000000000a0000090900010073797a30000000000900010073797a31000000000900010073797a31000000000900010073797a3000000000080002400000000108000240000000011c000000120a0108000000000000000002000005080003400000000a5c000000000a01020000000000000000010000050c000440000000000000000108000240faaa20e30900010073797a3000000000080002400000000108000240000000010c00044000000000000000020900010073797a31000000002c0600000c0a010100000000000000000c00000a080004400000000308000380040000800806038008000080040007809c00008008000340000000010c000540000000000000000757000640e1fe5c8a52eaf5feeb1e203515eb5c202e6f0828843e495c7a632fa200b8475865e87ed2480c6c877ae16b98e5efdf4fb2886137d3d72296da8aa06ce61c45972146ba95fa587af69e570eb10df96f07dab17d000c000440000000000000000908000280040002800900090073797a31000000000c0005400000000000000002100000800c00054000000000000800010c03008038000a80340002800900020073797a32000000000900020073797a30000000000900020073797a32000000000900020073797a31000000008c020a802000028008000180fffffffe08000180fffffffd0900020073797a310000000002010100c1fc42965c03a2eeaa0ad26ebdd98dea67c0498bd6299e428d46ecd416a87912ddbc59fe32c1cb3050b889919826e225895f873aeb286c5b607292ea5f30472158b362450a8dfbf29cde3e70c750a89695907baf41728840c95c638eaadf892ce86cd0e5c58e9b0ac3143dc35e9b7c2e182b69373109774802b20dda75c2c3e2baa47aba755add0945fd6858566920a2bcf70e321a1168bd07f859cc187751301b96c5d6d3f0b4412b0c22ee9b4c0b5fb2882ef6452284b2ebd1f4beb11c8e7b4093c3fdeef5620019c919400bc707fcca9641b4216f4d46cbd922e3000eeb49a031d2b532755279ae34ab4fa0432bd78018e305bcdd96dcbc1dfa6b78b300001e00010058010353957ec3b7cd50a43dd7f26b8e7b90b54b93c65e5e2ff100002000028008000180fffffffc08000180fffffffb0900020073797a3100000000ba000100d3d006228e22b51d55db54d1b748e6503e00ba4762a74e62e73579aa361f6da1510102984f3395fafcd4b10eb3cc2b582b444ea499fbe7b038736e3d0762a93183f4a1bcba2366624477707f9c6b4227fd699b1d5c1043f6e1cdcbe72c35ab37677c2c0fe20430062f88f31ce3b5ec47e75958a0d40e334d54e4e32bc46a4600358a31fb949a7dbf03ef4ad1c0d30d64a4f0b2146ae593c880026dffe65fd72d0dc191c4efbcaac0c65cf7d8d391ebdbbf69f56969ac000020000100913fcb9e2704534f797db24047409656b10d498fd6d647e1b8d750c74100010033e0760d09a5f4ea6a35dbbceadcb6cf7881aaf153fead957e0f40b89a604d37860a79f6c11d01aeb2c78ea5ee6ef52b39da8cb4477913523f799c45b50000000400010008000340000000000c00044000000000000000090c00044000000000000085b20c0004400000000000000fcc18000180110001005429f7a54cd2bea4ea0369fb9c0000004402008080010280240002800900020073797a320000000008000180ffffffff0900020073797a310000000089000100999dce5718f820ef2205c32e4db59b33c5a4f50805a258ab3696d1465e942ccee04071d2c500d6573cc8f7cfcab89ff609cd127ecd5451a5ec093c0bdaffba403d9d579e9b4a2e0a2c8cd7fdda8d8245bf9f36f233128a14622ad80a16690adea6cdb3c7ff4454842f053adc41a34a591559b77ca6960dbfb7dd63ca4b2326b3e00bd088ee000000b5000100e2fa0ea422be8c48a44bc2e9da6ede5ec731be2c946b5343cc31c3781852030df026f1678b594e613ce4589eaa48e5f5d3f53639195cf078529391399e621b7d3f2fb54a324fbd3696c52ab73f9d565c5c5d2fe34bacc2a1ae1275a24b4f4bda89039d7ea6b2c985746228e229c595d754d1965cdb531d748df9079923d6e6c0b9c27460256c4ad542c6550082985489b8d00a70bf9928e86c79843ec4ed5e943ae27cf13d12d7213e9dad2d0c0374307400000014000100fd9b71ea37069133f196647ad3c8748b38000a8033000100d5211dc37ea2263d04d35e22c6cec8bd2bd4f0716f4db635fe2ab35b5c13fc6d05920703d51f13737f699eaa929dcd0088000a8082000100857b8da2b635498822d5fed4893aa174f724feb5340e127604e53239be0775e7b64b327a1bf9cbe552f58e291d27c00e6e22c98fe627f3e4cf976b3031ecf3df71256c9573014db6f9e4174bdb85341fe27878e310a3d643368b255ee66373fa55b4039ad986007b3c51a31a16b4af41d622c02190161eba8138875afea8000028000000090a050000000000000000000700000208000f40000000080c000b40000000000000000328000000020a010200000000000000000700000008000240000000010c0004"], 0x814}}, 0x0) 20:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:32:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 20:32:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) 20:32:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="9811000003013b77"], 0x1104}, {&(0x7f0000002000)={0x94, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x81, 0x0, 0x0, 0x1, [@generic="0588a2a9965c9c0167fd37fc9b7f00361db8ea0bc9f1d5e1ef4b126a2a4a4b8cac665946ed4886c8062c886a0c017e929b0cb77f560834a32f08063d5f2463d1987cf63e335ee2d189881f479e8b8b42da7f1b14f5606ecff9480e94d1e029eb0ce0baac0697fcfd1db3f10a1970d3cb58ba4ae726ead612eadab9b681"]}]}, 0x94}], 0x2}, 0x0) 20:32:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:32:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)}, 0x0) [ 285.631786][ T8931] netlink: 4484 bytes leftover after parsing attributes in process `syz-executor.1'. 20:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)}, 0x0) 20:33:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:33:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a38000000050a00000000000000000000000000080c000240000000000000000208000a4000000003100008800c000240000000000000000354000000000a010800000000000000000a0000090900010073797a30000000000900010073797a31000000000900010073797a31000000000900010073797a3000000000080002400000000108000240000000011c000000120a0108000000000000000002000005080003400000000a5c000000000a01020000000000000000010000050c000440000000000000000108000240faaa20e30900010073797a3000000000080002400000000108000240000000010c00044000000000000000020900010073797a31000000002c0600000c0a010100000000000000000c00000a080004400000000308000380040000800806038008000080040007809c00008008000340000000010c000540000000000000000757000640e1fe5c8a52eaf5feeb1e203515eb5c202e6f0828843e495c7a632fa200b8475865e87ed2480c6c877ae16b98e5efdf4fb2886137d3d72296da8aa06ce61c45972146ba95fa587af69e570eb10df96f07dab17d000c000440000000000000000908000280040002800900090073797a31000000000c0005400000000000000002100000800c00054000000000000800010c03008038000a80340002800900020073797a32000000000900020073797a30000000000900020073797a32000000000900020073797a31000000008c020a802000028008000180fffffffe08000180fffffffd0900020073797a310000000002010100c1fc42965c03a2eeaa0ad26ebdd98dea67c0498bd6299e428d46ecd416a87912ddbc59fe32c1cb3050b889919826e225895f873aeb286c5b607292ea5f30472158b362450a8dfbf29cde3e70c750a89695907baf41728840c95c638eaadf892ce86cd0e5c58e9b0ac3143dc35e9b7c2e182b69373109774802b20dda75c2c3e2baa47aba755add0945fd6858566920a2bcf70e321a1168bd07f859cc187751301b96c5d6d3f0b4412b0c22ee9b4c0b5fb2882ef6452284b2ebd1f4beb11c8e7b4093c3fdeef5620019c919400bc707fcca9641b4216f4d46cbd922e3000eeb49a031d2b532755279ae34ab4fa0432bd78018e305bcdd96dcbc1dfa6b78b300001e00010058010353957ec3b7cd50a43dd7f26b8e7b90b54b93c65e5e2ff100002000028008000180fffffffc08000180fffffffb0900020073797a3100000000ba000100d3d006228e22b51d55db54d1b748e6503e00ba4762a74e62e73579aa361f6da1510102984f3395fafcd4b10eb3cc2b582b444ea499fbe7b038736e3d0762a93183f4a1bcba2366624477707f9c6b4227fd699b1d5c1043f6e1cdcbe72c35ab37677c2c0fe20430062f88f31ce3b5ec47e75958a0d40e334d54e4e32bc46a4600358a31fb949a7dbf03ef4ad1c0d30d64a4f0b2146ae593c880026dffe65fd72d0dc191c4efbcaac0c65cf7d8d391ebdbbf69f56969ac000020000100913fcb9e2704534f797db24047409656b10d498fd6d647e1b8d750c74100010033e0760d09a5f4ea6a35dbbceadcb6cf7881aaf153fead957e0f40b89a604d37860a79f6c11d01aeb2c78ea5ee6ef52b39da8cb4477913523f799c45b50000000400010008000340000000000c00044000000000000000090c00044000000000000085b20c0004400000000000000fcc18000180110001005429f7a54cd2bea4ea0369fb9c0000004402008080010280240002800900020073797a320000000008000180ffffffff0900020073797a310000000089000100999dce5718f820ef2205c32e4db59b33c5a4f50805a258ab3696d1465e942ccee04071d2c500d6573cc8f7cfcab89ff609cd127ecd5451a5ec093c0bdaffba403d9d579e9b4a2e0a2c8cd7fdda8d8245bf9f36f233128a14622ad80a16690adea6cdb3c7ff4454842f053adc41a34a591559b77ca6960dbfb7dd63ca4b2326b3e00bd088ee000000b5000100e2fa0ea422be8c48a44bc2e9da6ede5ec731be2c946b5343cc31c3781852030df026f1678b594e613ce4589eaa48e5f5d3f53639195cf078529391399e621b7d3f2fb54a324fbd3696c52ab73f9d565c5c5d2fe34bacc2a1ae1275a24b4f4bda89039d7ea6b2c985746228e229c595d754d1965cdb531d748df9079923d6e6c0b9c27460256c4ad542c6550082985489b8d00a70bf9928e86c79843ec4ed5e943ae27cf13d12d7213e9dad2d0c0374307400000014000100fd9b71ea37069133f196647ad3c8748b38000a8033000100d5211dc37ea2263d04d35e22c6cec8bd2bd4f0716f4db635fe2ab35b5c13fc6d05920703d51f13737f699eaa929dcd0088000a8082000100857b8da2b635498822d5fed4893aa174f724feb5340e127604e53239be0775e7b64b327a1bf9cbe552f58e291d27c00e6e22c98fe627f3e4cf976b3031ecf3df71256c9573014db6f9e4174bdb85341fe27878e310a3d643368b255ee66373fa55b4039ad986007b3c51a31a16b4af41d622c02190161eba8138875afea8000028000000090a050000000000000000000700000208000f40000000080c000b40000000000000000328000000020a010200000000000000000700000008000240000000010c0004"], 0x814}}, 0x0) 20:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 20:33:00 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r1, 0x0, 0x1) 20:33:00 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000080), 0x5b0, 0x0, &(0x7f00000001c0), 0x10) 20:33:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:00 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:33:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 20:33:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000001d00)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000011000100"/20, @ANYRES64=r1], 0x28}}, 0x0) 20:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:00 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:33:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_WRITE(r0, 0x0, 0x7) 20:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) [ 286.395917][ T8978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:00 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:33:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) [ 286.477586][ T8988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:33:00 executing program 2: 20:33:00 executing program 1: 20:33:00 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 20:33:01 executing program 2: 20:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 20:33:01 executing program 1: 20:33:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') r1 = dup(r0) getdents64(r1, &(0x7f0000000080)=""/100, 0x64) 20:33:01 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a38000000050a00000000000000000000000000080c000240000000000000000208000a4000000003100008800c000240000000000000000354000000000a010800000000000000000a0000090900010073797a30000000000900010073797a31000000000900010073797a31000000000900010073797a3000000000080002400000000108000240000000011c000000120a0108000000000000000002000005080003400000000a5c000000000a01020000000000000000010000050c000440000000000000000108000240faaa20e30900010073797a3000000000080002400000000108000240000000010c00044000000000000000020900010073797a31000000002c0600000c0a010100000000000000000c00000a080004400000000308000380040000800806038008000080040007809c00008008000340000000010c000540000000000000000757000640e1fe5c8a52eaf5feeb1e203515eb5c202e6f0828843e495c7a632fa200b8475865e87ed2480c6c877ae16b98e5efdf4fb2886137d3d72296da8aa06ce61c45972146ba95fa587af69e570eb10df96f07dab17d000c000440000000000000000908000280040002800900090073797a31000000000c0005400000000000000002100000800c00054000000000000800010c03008038000a80340002800900020073797a32000000000900020073797a30000000000900020073797a32000000000900020073797a31000000008c020a802000028008000180fffffffe08000180fffffffd0900020073797a310000000002010100c1fc42965c03a2eeaa0ad26ebdd98dea67c0498bd6299e428d46ecd416a87912ddbc59fe32c1cb3050b889919826e225895f873aeb286c5b607292ea5f30472158b362450a8dfbf29cde3e70c750a89695907baf41728840c95c638eaadf892ce86cd0e5c58e9b0ac3143dc35e9b7c2e182b69373109774802b20dda75c2c3e2baa47aba755add0945fd6858566920a2bcf70e321a1168bd07f859cc187751301b96c5d6d3f0b4412b0c22ee9b4c0b5fb2882ef6452284b2ebd1f4beb11c8e7b4093c3fdeef5620019c919400bc707fcca9641b4216f4d46cbd922e3000eeb49a031d2b532755279ae34ab4fa0432bd78018e305bcdd96dcbc1dfa6b78b300001e00010058010353957ec3b7cd50a43dd7f26b8e7b90b54b93c65e5e2ff100002000028008000180fffffffc08000180fffffffb0900020073797a3100000000ba000100d3d006228e22b51d55db54d1b748e6503e00ba4762a74e62e73579aa361f6da1510102984f3395fafcd4b10eb3cc2b582b444ea499fbe7b038736e3d0762a93183f4a1bcba2366624477707f9c6b4227fd699b1d5c1043f6e1cdcbe72c35ab37677c2c0fe20430062f88f31ce3b5ec47e75958a0d40e334d54e4e32bc46a4600358a31fb949a7dbf03ef4ad1c0d30d64a4f0b2146ae593c880026dffe65fd72d0dc191c4efbcaac0c65cf7d8d391ebdbbf69f56969ac000020000100913fcb9e2704534f797db24047409656b10d498fd6d647e1b8d750c74100010033e0760d09a5f4ea6a35dbbceadcb6cf7881aaf153fead957e0f40b89a604d37860a79f6c11d01aeb2c78ea5ee6ef52b39da8cb4477913523f799c45b50000000400010008000340000000000c00044000000000000000090c00044000000000000085b20c0004400000000000000fcc18000180110001005429f7a54cd2bea4ea0369fb9c0000004402008080010280240002800900020073797a320000000008000180ffffffff0900020073797a310000000089000100999dce5718f820ef2205c32e4db59b33c5a4f50805a258ab3696d1465e942ccee04071d2c500d6573cc8f7cfcab89ff609cd127ecd5451a5ec093c0bdaffba403d9d579e9b4a2e0a2c8cd7fdda8d8245bf9f36f233128a14622ad80a16690adea6cdb3c7ff4454842f053adc41a34a591559b77ca6960dbfb7dd63ca4b2326b3e00bd088ee000000b5000100e2fa0ea422be8c48a44bc2e9da6ede5ec731be2c946b5343cc31c3781852030df026f1678b594e613ce4589eaa48e5f5d3f53639195cf078529391399e621b7d3f2fb54a324fbd3696c52ab73f9d565c5c5d2fe34bacc2a1ae1275a24b4f4bda89039d7ea6b2c985746228e229c595d754d1965cdb531d748df9079923d6e6c0b9c27460256c4ad542c6550082985489b8d00a70bf9928e86c79843ec4ed5e943ae27cf13d12d7213e9dad2d0c0374307400000014000100fd9b71ea37069133f196647ad3c8748b38000a8033000100d5211dc37ea2263d04d35e22c6cec8bd2bd4f0716f4db635fe2ab35b5c13fc6d05920703d51f13737f699eaa929dcd0088000a8082000100857b8da2b635498822d5fed4893aa174f724feb5340e127604e53239be0775e7b64b327a1bf9cbe552f58e291d27c00e6e22c98fe627f3e4cf976b3031ecf3df71256c9573014db6f9e4174bdb85341fe27878e310a3d643368b255ee66373fa55b4039ad986007b3c51a31a16b4af41d622c02190161eba8138875afea8000028000000090a050000000000000000000700000208000f40000000080c000b40000000000000000328000000020a010200000000000000000700000008000240000000010c0004"], 0x814}}, 0x0) 20:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@polexpire={0xc8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@remote}}}, [@XFRMA_IF_ID={0x8}]}, 0xc8}}, 0x0) 20:33:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000140)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 20:33:01 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x814}}, 0x0) 20:33:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:01 executing program 1: 20:33:01 executing program 3: [ 287.140217][ T28] audit: type=1326 audit(1602189181.419:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9016 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0xffff0000 20:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:01 executing program 2: 20:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 20:33:01 executing program 1: 20:33:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:01 executing program 3: 20:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:01 executing program 2: 20:33:01 executing program 1: 20:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 20:33:01 executing program 3: 20:33:01 executing program 2: 20:33:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:01 executing program 1: 20:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_MODE={0x5}]}]}, 0x30}}, 0x0) 20:33:02 executing program 3: 20:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 20:33:02 executing program 2: 20:33:02 executing program 1: 20:33:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001840)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:33:02 executing program 3: 20:33:02 executing program 2: 20:33:02 executing program 1: 20:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:33:02 executing program 3: [ 288.016737][ T9083] ================================================================================ 20:33:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 20:33:02 executing program 2: [ 288.069753][ T9083] UBSAN: array-index-out-of-bounds in net/mac80211/cfg.c:524:9 [ 288.106135][ T9083] index 255 is out of range for type 'ieee80211_key *[8]' [ 288.132573][ T9083] CPU: 1 PID: 9083 Comm: syz-executor.4 Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 288.144357][ T9083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.154436][ T9083] Call Trace: [ 288.157910][ T9083] dump_stack+0x198/0x1fb [ 288.162313][ T9083] ubsan_epilogue+0xb/0x5a [ 288.166757][ T9083] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 288.173075][ T9083] ? lock_is_held_type+0xbb/0xf0 [ 288.178116][ T9083] ieee80211_del_key+0x428/0x440 [ 288.183182][ T9083] nl80211_del_key+0x493/0x900 [ 288.187957][ T9083] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 288.193761][ T9083] ? nl80211_pre_doit+0xa2/0x630 [ 288.198823][ T9083] genl_family_rcv_msg_doit+0x228/0x320 [ 288.204456][ T9083] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 288.211940][ T9083] ? ns_capable+0xde/0x100 [ 288.216367][ T9083] genl_rcv_msg+0x328/0x580 [ 288.220867][ T9083] ? genl_get_cmd+0x480/0x480 [ 288.225654][ T9083] ? lock_acquire+0x1f2/0xaa0 [ 288.230328][ T9083] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 288.236136][ T9083] ? lock_release+0x890/0x890 [ 288.240867][ T9083] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 288.246240][ T9083] ? check_preemption_disabled+0x50/0x130 [ 288.252046][ T9083] netlink_rcv_skb+0x15a/0x430 [ 288.256807][ T9083] ? genl_get_cmd+0x480/0x480 [ 288.261636][ T9083] ? netlink_ack+0xa10/0xa10 [ 288.266332][ T9083] genl_rcv+0x24/0x40 [ 288.270472][ T9083] netlink_unicast+0x533/0x7d0 [ 288.275248][ T9083] ? netlink_attachskb+0x810/0x810 [ 288.280584][ T9083] ? __phys_addr_symbol+0x2c/0x70 [ 288.285679][ T9083] ? __check_object_size+0x171/0x3f0 [ 288.291002][ T9083] netlink_sendmsg+0x856/0xd90 [ 288.295769][ T9083] ? netlink_unicast+0x7d0/0x7d0 [ 288.300786][ T9083] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 288.306072][ T9083] ? netlink_unicast+0x7d0/0x7d0 [ 288.311093][ T9083] sock_sendmsg+0xcf/0x120 [ 288.315510][ T9083] ____sys_sendmsg+0x6e8/0x810 [ 288.320269][ T9083] ? kernel_sendmsg+0x50/0x50 [ 288.324936][ T9083] ? do_recvmmsg+0x700/0x700 [ 288.329523][ T9083] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 288.335507][ T9083] ___sys_sendmsg+0xf3/0x170 [ 288.340140][ T9083] ? sendmsg_copy_msghdr+0x160/0x160 [ 288.345422][ T9083] ? lock_downgrade+0x830/0x830 [ 288.350264][ T9083] ? find_held_lock+0x2d/0x110 [ 288.355219][ T9083] ? __might_fault+0xd3/0x180 [ 288.360000][ T9083] ? __fget_files+0x294/0x400 [ 288.364683][ T9083] ? __fget_light+0xea/0x280 [ 288.369273][ T9083] __sys_sendmsg+0xe5/0x1b0 [ 288.373844][ T9083] ? __sys_sendmsg_sock+0xb0/0xb0 [ 288.378913][ T9083] ? __x64_sys_futex+0x382/0x4e0 [ 288.383899][ T9083] ? check_preemption_disabled+0x50/0x130 [ 288.389659][ T9083] ? syscall_enter_from_user_mode+0x1d/0x60 [ 288.395553][ T9083] do_syscall_64+0x2d/0x70 [ 288.400038][ T9083] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.406600][ T9083] RIP: 0033:0x45de29 [ 288.411370][ T9083] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.434482][ T9083] RSP: 002b:00007f98cca4dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.444821][ T9083] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 [ 288.453476][ T9083] RDX: 0000000000000000 RSI: 0000000020001940 RDI: 0000000000000003 [ 288.461986][ T9083] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 288.470392][ T9083] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c 20:33:02 executing program 1: [ 288.479186][ T9083] R13: 00007ffd1017572f R14: 00007f98cca4e9c0 R15: 000000000118bf2c 20:33:02 executing program 3: 20:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 20:33:02 executing program 2: [ 288.751547][ T9083] ================================================================================ [ 288.773621][ T9083] Kernel panic - not syncing: panic_on_warn set ... [ 288.780391][ T9083] CPU: 1 PID: 9083 Comm: syz-executor.4 Not tainted 5.9.0-rc8-next-20201008-syzkaller #0 [ 288.790272][ T9083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.800343][ T9083] Call Trace: [ 288.803742][ T9083] dump_stack+0x198/0x1fb [ 288.808192][ T9083] panic+0x382/0x7fb [ 288.812087][ T9083] ? __warn_printk+0xf3/0xf3 [ 288.816715][ T9083] ? ubsan_epilogue+0x3e/0x5a [ 288.822378][ T9083] ubsan_epilogue+0x54/0x5a [ 288.826879][ T9083] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 288.833023][ T9083] ? lock_is_held_type+0xbb/0xf0 [ 288.838046][ T9083] ieee80211_del_key+0x428/0x440 [ 288.842998][ T9083] nl80211_del_key+0x493/0x900 [ 288.847812][ T9083] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 288.853622][ T9083] ? nl80211_pre_doit+0xa2/0x630 [ 288.858561][ T9083] genl_family_rcv_msg_doit+0x228/0x320 [ 288.864103][ T9083] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 288.871508][ T9083] ? ns_capable+0xde/0x100 [ 288.875962][ T9083] genl_rcv_msg+0x328/0x580 [ 288.880459][ T9083] ? genl_get_cmd+0x480/0x480 [ 288.885131][ T9083] ? lock_acquire+0x1f2/0xaa0 [ 288.889798][ T9083] ? rdev_set_cqm_rssi_config+0x330/0x330 [ 288.895559][ T9083] ? lock_release+0x890/0x890 [ 288.903129][ T9083] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 288.908447][ T9083] ? check_preemption_disabled+0x50/0x130 [ 288.914256][ T9083] netlink_rcv_skb+0x15a/0x430 [ 288.919015][ T9083] ? genl_get_cmd+0x480/0x480 [ 288.923722][ T9083] ? netlink_ack+0xa10/0xa10 [ 288.928320][ T9083] genl_rcv+0x24/0x40 [ 288.932293][ T9083] netlink_unicast+0x533/0x7d0 [ 288.937096][ T9083] ? netlink_attachskb+0x810/0x810 [ 288.942207][ T9083] ? __phys_addr_symbol+0x2c/0x70 [ 288.947260][ T9083] ? __check_object_size+0x171/0x3f0 [ 288.952551][ T9083] netlink_sendmsg+0x856/0xd90 [ 288.957319][ T9083] ? netlink_unicast+0x7d0/0x7d0 [ 288.962292][ T9083] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 288.967573][ T9083] ? netlink_unicast+0x7d0/0x7d0 [ 288.972606][ T9083] sock_sendmsg+0xcf/0x120 [ 288.977026][ T9083] ____sys_sendmsg+0x6e8/0x810 [ 288.981790][ T9083] ? kernel_sendmsg+0x50/0x50 [ 288.986457][ T9083] ? do_recvmmsg+0x700/0x700 [ 288.991048][ T9083] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 288.997055][ T9083] ___sys_sendmsg+0xf3/0x170 [ 289.001643][ T9083] ? sendmsg_copy_msghdr+0x160/0x160 [ 289.006933][ T9083] ? lock_downgrade+0x830/0x830 [ 289.011783][ T9083] ? find_held_lock+0x2d/0x110 [ 289.017241][ T9083] ? __might_fault+0xd3/0x180 [ 289.021919][ T9083] ? __fget_files+0x294/0x400 [ 289.026630][ T9083] ? __fget_light+0xea/0x280 [ 289.031219][ T9083] __sys_sendmsg+0xe5/0x1b0 [ 289.035773][ T9083] ? __sys_sendmsg_sock+0xb0/0xb0 [ 289.040789][ T9083] ? __x64_sys_futex+0x382/0x4e0 [ 289.045770][ T9083] ? check_preemption_disabled+0x50/0x130 [ 289.051515][ T9083] ? syscall_enter_from_user_mode+0x1d/0x60 [ 289.057445][ T9083] do_syscall_64+0x2d/0x70 [ 289.061859][ T9083] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.067742][ T9083] RIP: 0033:0x45de29 [ 289.071631][ T9083] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.091435][ T9083] RSP: 002b:00007f98cca4dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.099857][ T9083] RAX: ffffffffffffffda RBX: 000000000002b140 RCX: 000000000045de29 [ 289.107819][ T9083] RDX: 0000000000000000 RSI: 0000000020001940 RDI: 0000000000000003 [ 289.115784][ T9083] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 289.123747][ T9083] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 289.131709][ T9083] R13: 00007ffd1017572f R14: 00007f98cca4e9c0 R15: 000000000118bf2c [ 289.141513][ T9083] Kernel Offset: disabled [ 289.150353][ T9083] Rebooting in 86400 seconds..