[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service. [ ***] A start job is running for OpenBSD …Shell server (1min 40s / 2min 58s)[ *** ] A start job is running for OpenBSD …Shell server (1min 40s / 2min 58s)[ *** ] A start job is running for OpenBSD …Shell server (1min 41s / 2min 58s)[*** ] A start job is running for OpenBSD …Shell server (1min 42s / 2min 58s)[** ] A start job is running for OpenBSD …Shell server (1min 44s / 3min 12s)[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2021/12/07 00:20:15 fuzzer started 2021/12/07 00:20:17 dialing manager at 10.128.0.169:36385 [ 171.620160][ T6358] cgroup: Unknown subsys name 'net' [ 171.656299][ T6358] cgroup: Unknown subsys name 'rlimit' 2021/12/07 00:20:18 syscalls: 3601 2021/12/07 00:20:18 code coverage: enabled 2021/12/07 00:20:18 comparison tracing: enabled 2021/12/07 00:20:18 extra coverage: enabled 2021/12/07 00:20:18 setuid sandbox: enabled 2021/12/07 00:20:18 namespace sandbox: enabled 2021/12/07 00:20:18 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/07 00:20:18 fault injection: enabled 2021/12/07 00:20:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/07 00:20:18 net packet injection: enabled 2021/12/07 00:20:18 net device setup: enabled 2021/12/07 00:20:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/07 00:20:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/07 00:20:18 USB emulation: enabled 2021/12/07 00:20:18 hci packet injection: enabled 2021/12/07 00:20:18 wifi device emulation: enabled 2021/12/07 00:20:18 802.15.4 emulation: enabled 2021/12/07 00:20:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/07 00:20:18 fetching corpus: 50, signal 18168/21821 (executing program) 2021/12/07 00:20:19 fetching corpus: 100, signal 25684/30956 (executing program) 2021/12/07 00:20:19 fetching corpus: 150, signal 32355/39098 (executing program) 2021/12/07 00:20:19 fetching corpus: 200, signal 37287/45474 (executing program) 2021/12/07 00:20:19 fetching corpus: 250, signal 44673/54088 (executing program) 2021/12/07 00:20:19 fetching corpus: 300, signal 47810/58544 (executing program) 2021/12/07 00:20:19 fetching corpus: 350, signal 52939/64794 (executing program) 2021/12/07 00:20:19 fetching corpus: 400, signal 56321/69320 (executing program) 2021/12/07 00:20:19 fetching corpus: 450, signal 59524/73638 (executing program) 2021/12/07 00:20:19 fetching corpus: 500, signal 64119/79124 (executing program) 2021/12/07 00:20:19 fetching corpus: 550, signal 66595/82664 (executing program) 2021/12/07 00:20:19 fetching corpus: 600, signal 69201/86348 (executing program) 2021/12/07 00:20:19 fetching corpus: 650, signal 71184/89312 (executing program) 2021/12/07 00:20:19 fetching corpus: 700, signal 72842/92039 (executing program) 2021/12/07 00:20:19 fetching corpus: 750, signal 75302/95432 (executing program) 2021/12/07 00:20:19 fetching corpus: 800, signal 77425/98391 (executing program) 2021/12/07 00:20:20 fetching corpus: 850, signal 79510/101337 (executing program) 2021/12/07 00:20:20 fetching corpus: 900, signal 82561/104992 (executing program) 2021/12/07 00:20:20 fetching corpus: 950, signal 84303/107581 (executing program) 2021/12/07 00:20:20 fetching corpus: 1000, signal 86409/110493 (executing program) 2021/12/07 00:20:20 fetching corpus: 1050, signal 88372/113211 (executing program) 2021/12/07 00:20:20 fetching corpus: 1100, signal 90119/115668 (executing program) 2021/12/07 00:20:20 fetching corpus: 1150, signal 92578/118634 (executing program) 2021/12/07 00:20:20 fetching corpus: 1200, signal 93783/120626 (executing program) 2021/12/07 00:20:20 fetching corpus: 1250, signal 94951/122585 (executing program) 2021/12/07 00:20:20 fetching corpus: 1300, signal 97204/125320 (executing program) 2021/12/07 00:20:20 fetching corpus: 1350, signal 98535/127308 (executing program) 2021/12/07 00:20:21 fetching corpus: 1400, signal 100408/129643 (executing program) 2021/12/07 00:20:21 fetching corpus: 1450, signal 102212/131923 (executing program) 2021/12/07 00:20:21 fetching corpus: 1500, signal 103886/134130 (executing program) 2021/12/07 00:20:21 fetching corpus: 1550, signal 105532/136266 (executing program) 2021/12/07 00:20:21 fetching corpus: 1600, signal 106705/138025 (executing program) 2021/12/07 00:20:21 fetching corpus: 1650, signal 109009/140494 (executing program) 2021/12/07 00:20:21 fetching corpus: 1700, signal 110893/142662 (executing program) 2021/12/07 00:20:21 fetching corpus: 1750, signal 112748/144776 (executing program) 2021/12/07 00:20:21 fetching corpus: 1800, signal 113777/146299 (executing program) 2021/12/07 00:20:21 fetching corpus: 1850, signal 114868/147854 (executing program) 2021/12/07 00:20:21 fetching corpus: 1900, signal 115644/149173 (executing program) 2021/12/07 00:20:21 fetching corpus: 1950, signal 117756/151266 (executing program) 2021/12/07 00:20:21 fetching corpus: 2000, signal 118652/152640 (executing program) 2021/12/07 00:20:21 fetching corpus: 2050, signal 119747/154127 (executing program) 2021/12/07 00:20:21 fetching corpus: 2100, signal 120494/155374 (executing program) 2021/12/07 00:20:21 fetching corpus: 2150, signal 121936/157004 (executing program) 2021/12/07 00:20:21 fetching corpus: 2200, signal 123276/158534 (executing program) 2021/12/07 00:20:22 fetching corpus: 2250, signal 124027/159730 (executing program) 2021/12/07 00:20:22 fetching corpus: 2300, signal 125264/161195 (executing program) 2021/12/07 00:20:22 fetching corpus: 2350, signal 126481/162624 (executing program) 2021/12/07 00:20:22 fetching corpus: 2400, signal 127347/163803 (executing program) 2021/12/07 00:20:22 fetching corpus: 2450, signal 128479/165069 (executing program) 2021/12/07 00:20:22 fetching corpus: 2500, signal 129218/166209 (executing program) 2021/12/07 00:20:22 fetching corpus: 2550, signal 130292/167452 (executing program) 2021/12/07 00:20:22 fetching corpus: 2600, signal 131795/168912 (executing program) 2021/12/07 00:20:22 fetching corpus: 2650, signal 132642/169985 (executing program) 2021/12/07 00:20:22 fetching corpus: 2700, signal 133372/170983 (executing program) 2021/12/07 00:20:22 fetching corpus: 2750, signal 134284/172083 (executing program) 2021/12/07 00:20:22 fetching corpus: 2799, signal 135369/173225 (executing program) 2021/12/07 00:20:22 fetching corpus: 2849, signal 136218/174243 (executing program) 2021/12/07 00:20:22 fetching corpus: 2899, signal 137265/175344 (executing program) 2021/12/07 00:20:23 fetching corpus: 2949, signal 137727/176184 (executing program) 2021/12/07 00:20:23 fetching corpus: 2999, signal 139353/177451 (executing program) 2021/12/07 00:20:23 fetching corpus: 3049, signal 140336/178442 (executing program) 2021/12/07 00:20:23 fetching corpus: 3099, signal 141421/179532 (executing program) 2021/12/07 00:20:23 fetching corpus: 3149, signal 142813/180631 (executing program) 2021/12/07 00:20:23 fetching corpus: 3199, signal 143487/181446 (executing program) 2021/12/07 00:20:23 fetching corpus: 3249, signal 144091/182217 (executing program) 2021/12/07 00:20:23 fetching corpus: 3299, signal 144844/183067 (executing program) 2021/12/07 00:20:23 fetching corpus: 3349, signal 145395/183834 (executing program) 2021/12/07 00:20:23 fetching corpus: 3399, signal 146090/184637 (executing program) 2021/12/07 00:20:23 fetching corpus: 3449, signal 146950/185485 (executing program) 2021/12/07 00:20:23 fetching corpus: 3499, signal 147481/186234 (executing program) 2021/12/07 00:20:23 fetching corpus: 3549, signal 148600/187133 (executing program) 2021/12/07 00:20:24 fetching corpus: 3599, signal 149280/187882 (executing program) 2021/12/07 00:20:24 fetching corpus: 3649, signal 149930/188573 (executing program) 2021/12/07 00:20:24 fetching corpus: 3699, signal 151183/189427 (executing program) 2021/12/07 00:20:24 fetching corpus: 3749, signal 152576/190312 (executing program) 2021/12/07 00:20:24 fetching corpus: 3799, signal 153468/191028 (executing program) 2021/12/07 00:20:24 fetching corpus: 3848, signal 154562/191759 (executing program) 2021/12/07 00:20:24 fetching corpus: 3898, signal 155559/192437 (executing program) 2021/12/07 00:20:24 fetching corpus: 3948, signal 156968/193145 (executing program) 2021/12/07 00:20:24 fetching corpus: 3998, signal 157689/193794 (executing program) 2021/12/07 00:20:24 fetching corpus: 4048, signal 158296/194384 (executing program) 2021/12/07 00:20:24 fetching corpus: 4098, signal 159394/194993 (executing program) 2021/12/07 00:20:24 fetching corpus: 4148, signal 160166/195525 (executing program) 2021/12/07 00:20:24 fetching corpus: 4198, signal 160707/196049 (executing program) 2021/12/07 00:20:24 fetching corpus: 4248, signal 161228/196538 (executing program) 2021/12/07 00:20:25 fetching corpus: 4298, signal 161820/197046 (executing program) 2021/12/07 00:20:25 fetching corpus: 4348, signal 162350/197500 (executing program) 2021/12/07 00:20:25 fetching corpus: 4398, signal 163170/198026 (executing program) 2021/12/07 00:20:25 fetching corpus: 4448, signal 164433/198531 (executing program) 2021/12/07 00:20:25 fetching corpus: 4498, signal 165310/198988 (executing program) 2021/12/07 00:20:25 fetching corpus: 4548, signal 166025/199420 (executing program) 2021/12/07 00:20:25 fetching corpus: 4598, signal 166470/199818 (executing program) 2021/12/07 00:20:25 fetching corpus: 4648, signal 166852/200164 (executing program) 2021/12/07 00:20:25 fetching corpus: 4698, signal 167684/200571 (executing program) 2021/12/07 00:20:25 fetching corpus: 4748, signal 168785/200957 (executing program) 2021/12/07 00:20:25 fetching corpus: 4798, signal 169682/201334 (executing program) 2021/12/07 00:20:25 fetching corpus: 4848, signal 170667/201674 (executing program) 2021/12/07 00:20:25 fetching corpus: 4898, signal 171370/202022 (executing program) 2021/12/07 00:20:25 fetching corpus: 4948, signal 171930/202321 (executing program) 2021/12/07 00:20:26 fetching corpus: 4998, signal 172375/202631 (executing program) 2021/12/07 00:20:26 fetching corpus: 5048, signal 172897/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5098, signal 173601/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5148, signal 173978/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5198, signal 174777/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5248, signal 175468/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5298, signal 176194/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5348, signal 176901/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5397, signal 177484/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5447, signal 178092/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5497, signal 178833/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5547, signal 179831/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5597, signal 180291/202749 (executing program) 2021/12/07 00:20:26 fetching corpus: 5647, signal 180888/202753 (executing program) 2021/12/07 00:20:27 fetching corpus: 5697, signal 181432/202753 (executing program) 2021/12/07 00:20:27 fetching corpus: 5746, signal 182159/202753 (executing program) 2021/12/07 00:20:27 fetching corpus: 5796, signal 182852/202753 (executing program) 2021/12/07 00:20:27 fetching corpus: 5846, signal 183353/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 5896, signal 183854/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 5946, signal 184357/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 5996, signal 184996/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6046, signal 185476/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6096, signal 186088/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6146, signal 186641/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6196, signal 187241/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6246, signal 187730/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6296, signal 188073/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6346, signal 188826/202764 (executing program) 2021/12/07 00:20:27 fetching corpus: 6396, signal 189420/202764 (executing program) 2021/12/07 00:20:28 fetching corpus: 6446, signal 190039/202764 (executing program) 2021/12/07 00:20:28 fetching corpus: 6496, signal 191010/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6546, signal 191470/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6596, signal 192169/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6646, signal 192821/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6696, signal 193238/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6746, signal 194125/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6796, signal 194831/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6846, signal 195237/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6896, signal 195635/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6946, signal 196312/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 6996, signal 196763/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 7046, signal 197449/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 7096, signal 197939/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 7146, signal 198354/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 7195, signal 198926/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 7219, signal 199139/202861 (executing program) 2021/12/07 00:20:28 fetching corpus: 7219, signal 199139/202861 (executing program) 2021/12/07 00:20:30 starting 6 fuzzer processes 00:20:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 00:20:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100070810000a8e00000004fcff", 0x58}], 0x1) 00:20:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) 00:20:30 executing program 4: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:30 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000200)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5ce325", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7fa9bf", 0x0, 0x33, 0x0, @private1, @private1, [@fragment={0x2c}]}}}}}}}, 0x0) [ 187.015183][ T6371] chnl_net:caif_netlink_parms(): no params data found [ 187.117561][ T6373] chnl_net:caif_netlink_parms(): no params data found [ 187.214332][ T117] Bluetooth: hci0: command 0x0409 tx timeout [ 187.380145][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 187.760158][ T6378] chnl_net:caif_netlink_parms(): no params data found [ 187.775158][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 187.854939][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 187.859042][ T117] Bluetooth: hci3: command 0x0409 tx timeout [ 187.958162][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 188.008029][ T6377] chnl_net:caif_netlink_parms(): no params data found [ 188.181591][ T6376] chnl_net:caif_netlink_parms(): no params data found [ 188.392430][ T6379] chnl_net:caif_netlink_parms(): no params data found [ 188.766384][ T6373] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.774064][ T6373] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.784344][ T6373] device bridge_slave_0 entered promiscuous mode [ 188.799535][ T6377] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.807746][ T6377] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.817529][ T6377] device bridge_slave_0 entered promiscuous mode [ 188.867808][ T6371] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.875554][ T6371] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.885370][ T6371] device bridge_slave_0 entered promiscuous mode [ 188.934470][ T6377] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.941879][ T6377] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.951832][ T6377] device bridge_slave_1 entered promiscuous mode [ 188.960493][ T6373] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.968084][ T6373] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.979100][ T6373] device bridge_slave_1 entered promiscuous mode [ 189.004812][ T6371] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.012218][ T6371] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.022253][ T6371] device bridge_slave_1 entered promiscuous mode [ 189.031269][ T6378] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.039058][ T6378] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.049980][ T6378] device bridge_slave_0 entered promiscuous mode [ 189.280285][ T6378] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.288847][ T6378] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.293339][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 189.298633][ T6378] device bridge_slave_1 entered promiscuous mode [ 189.425265][ T6373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.447155][ T6371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.466827][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 189.502926][ T6377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.518969][ T6371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.528860][ T6376] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.536360][ T6376] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.546152][ T6376] device bridge_slave_0 entered promiscuous mode [ 189.566547][ T6373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.627979][ T6378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.645348][ T6377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.660655][ T6378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.704127][ T6376] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.711671][ T6376] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.721788][ T6376] device bridge_slave_1 entered promiscuous mode [ 189.858003][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 189.934043][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 189.940327][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 189.987230][ T6373] team0: Port device team_slave_0 added [ 190.013494][ T6373] team0: Port device team_slave_1 added [ 190.014101][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 190.134943][ T6371] team0: Port device team_slave_0 added [ 190.146502][ T6378] team0: Port device team_slave_0 added [ 190.160180][ T6376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.205645][ T6377] team0: Port device team_slave_0 added [ 190.212795][ T6379] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.221561][ T6379] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.231320][ T6379] device bridge_slave_0 entered promiscuous mode [ 190.248155][ T6378] team0: Port device team_slave_1 added [ 190.260444][ T6371] team0: Port device team_slave_1 added [ 190.308174][ T6376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.355372][ T6377] team0: Port device team_slave_1 added [ 190.364757][ T6373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.371808][ T6373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.398705][ T6373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.448190][ T6379] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.455991][ T6379] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.465841][ T6379] device bridge_slave_1 entered promiscuous mode [ 190.605468][ T6373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.612533][ T6373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.640108][ T6373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.720042][ T6371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.728398][ T6371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.754796][ T6371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.841031][ T6378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.848383][ T6378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.875936][ T6378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.897757][ T6379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.909724][ T6371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.917035][ T6371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.943272][ T6371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.959823][ T6376] team0: Port device team_slave_0 added [ 190.968477][ T6377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.975754][ T6377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.002094][ T6377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.054182][ T6378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.061240][ T6378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.088796][ T6378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.107701][ T6379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.129571][ T6376] team0: Port device team_slave_1 added [ 191.201966][ T6377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.209260][ T6377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.236154][ T6377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.377965][ T6373] device hsr_slave_0 entered promiscuous mode [ 191.387212][ T6781] Bluetooth: hci0: command 0x040f tx timeout [ 191.398764][ T6373] device hsr_slave_1 entered promiscuous mode [ 191.527152][ T6378] device hsr_slave_0 entered promiscuous mode [ 191.538918][ T6378] device hsr_slave_1 entered promiscuous mode [ 191.543511][ T117] Bluetooth: hci1: command 0x040f tx timeout [ 191.551653][ T6378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.560640][ T6378] Cannot create hsr debugfs directory [ 191.642496][ T6376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.650813][ T6376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.677861][ T6376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.696332][ T6379] team0: Port device team_slave_0 added [ 191.796814][ T6371] device hsr_slave_0 entered promiscuous mode [ 191.806984][ T6371] device hsr_slave_1 entered promiscuous mode [ 191.819604][ T6371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.827792][ T6371] Cannot create hsr debugfs directory [ 191.837257][ T6376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.845191][ T6376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.871523][ T6376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.888230][ T6379] team0: Port device team_slave_1 added [ 191.933620][ T117] Bluetooth: hci2: command 0x040f tx timeout [ 192.013254][ T117] Bluetooth: hci4: command 0x040f tx timeout [ 192.019447][ T117] Bluetooth: hci3: command 0x040f tx timeout [ 192.093560][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 192.168948][ T6377] device hsr_slave_0 entered promiscuous mode [ 192.201040][ T6377] device hsr_slave_1 entered promiscuous mode [ 192.210163][ T6377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.219620][ T6377] Cannot create hsr debugfs directory [ 192.343402][ T6379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.350467][ T6379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.376803][ T6379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.410946][ T6379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.418270][ T6379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.444660][ T6379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.625376][ T6376] device hsr_slave_0 entered promiscuous mode [ 192.637866][ T6376] device hsr_slave_1 entered promiscuous mode [ 192.649930][ T6376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.658037][ T6376] Cannot create hsr debugfs directory [ 193.002013][ T6379] device hsr_slave_0 entered promiscuous mode [ 193.011067][ T6379] device hsr_slave_1 entered promiscuous mode [ 193.021685][ T6379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.030753][ T6379] Cannot create hsr debugfs directory [ 193.461970][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 193.613245][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 193.982263][ T6378] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.026453][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 194.063386][ T6378] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.094134][ T2829] Bluetooth: hci3: command 0x0419 tx timeout [ 194.100339][ T2829] Bluetooth: hci4: command 0x0419 tx timeout [ 194.184348][ T2829] Bluetooth: hci5: command 0x0419 tx timeout [ 194.205561][ T6378] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.225601][ T6373] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.256773][ T6373] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.294405][ T6378] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.337830][ T6373] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.429247][ T6377] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.465907][ T6373] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.496740][ T6377] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.566916][ T6377] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.757279][ T6377] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.803498][ T6371] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.839123][ T6376] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.881091][ T6371] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.954384][ T6376] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 195.007486][ T6371] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.077337][ T6376] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 195.113927][ T6371] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.149266][ T6379] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.195899][ T6376] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 195.231158][ T6379] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.290637][ T6379] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 195.348221][ T6379] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.057461][ T6376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.118594][ T6378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.250637][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.260664][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.308717][ T6373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.321657][ T6376] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.404199][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.415112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.457309][ T6378] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.517609][ T6377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.526648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.537096][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.546777][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.554296][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.563623][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.572875][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.619008][ T6371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.627538][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.637356][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.647610][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.657367][ T6781] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.664783][ T6781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.715989][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.751768][ T6373] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.776748][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.787233][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.797399][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.804876][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.814339][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.841728][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.851374][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.860873][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.897319][ T6377] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.905809][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.916503][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.926373][ T6781] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.933796][ T6781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.952694][ T6379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.985401][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.996915][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.007828][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.018281][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.028032][ T8284] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.035536][ T8284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.056134][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.066655][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.136909][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.146839][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.156372][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.166628][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.176350][ T8314] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.183787][ T8314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.193100][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.204634][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.215536][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.226534][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.235885][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.275356][ T6379] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.283412][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.292886][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.303282][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.312913][ T6781] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.320454][ T6781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.330060][ T6781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.406335][ T6371] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.415135][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.426088][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.435882][ T8314] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.443534][ T8314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.452701][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.464372][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.474434][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.484401][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.495508][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.672070][ T6376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.685975][ T6376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.706558][ T6373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.717738][ T6373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.844612][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.855564][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.865867][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.875590][ T8314] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.882922][ T8314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.892193][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.904061][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.914460][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.924203][ T8314] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.931538][ T8314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.940785][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.950939][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.960990][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.971585][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.981167][ T8314] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.988773][ T8314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.997691][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.008797][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.019706][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.031825][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.043514][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.054293][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.065100][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.076239][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.087239][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.098970][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.109522][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.119709][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.130130][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.139998][ T8314] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.147572][ T8314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.156951][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.167183][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.178431][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.190306][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.201630][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.212563][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.222821][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.233246][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.244527][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.256094][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.267210][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.278259][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.289783][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.300668][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.310882][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.320998][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.331867][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.342635][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.352859][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.363254][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.372886][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.382550][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.393858][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.426368][ T6378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.438704][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.448582][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.458300][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.469955][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.479556][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.489937][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.500475][ T8302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.551924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.563588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.617301][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.627602][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.767428][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.777938][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.788493][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.798852][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.809057][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.819442][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.829643][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.837796][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.858799][ T6377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.882274][ T6371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.956336][ T6373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.970716][ T6378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.017021][ T6376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.160629][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.169030][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.177222][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.185376][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.194357][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.202210][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.210227][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.218254][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.226242][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.234299][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.253664][ T6379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.311922][ T6371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.345927][ T6377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.486971][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.498657][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.509311][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.519793][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.621011][ T6376] device veth0_vlan entered promiscuous mode [ 199.685063][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.696078][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.707491][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.718038][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.728519][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.739228][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.805898][ T6376] device veth1_vlan entered promiscuous mode [ 199.976707][ T6373] device veth0_vlan entered promiscuous mode [ 199.993876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.003730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.013664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.023868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.034204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.044558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.055804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.065995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.077241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.087584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.147627][ T6377] device veth0_vlan entered promiscuous mode [ 200.214487][ T6371] device veth0_vlan entered promiscuous mode [ 200.235900][ T6373] device veth1_vlan entered promiscuous mode [ 200.284187][ T6377] device veth1_vlan entered promiscuous mode [ 200.315504][ T6376] device veth0_macvtap entered promiscuous mode [ 200.401202][ T6376] device veth1_macvtap entered promiscuous mode [ 200.515778][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.525512][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.535451][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.545466][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.555637][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.565390][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.575877][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.585824][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.595816][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.605550][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.615162][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.625754][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.636768][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.647444][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.658163][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.668888][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.679698][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.724983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.759138][ T6371] device veth1_vlan entered promiscuous mode [ 200.796578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.807177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.870023][ T6378] device veth0_vlan entered promiscuous mode [ 200.878555][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.888435][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.899422][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.909687][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.920718][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.931212][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.946649][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.956412][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.005192][ T6377] device veth0_macvtap entered promiscuous mode [ 201.019946][ T6379] device veth0_vlan entered promiscuous mode [ 201.034372][ T6376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.083916][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.094110][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.105066][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.142022][ T6378] device veth1_vlan entered promiscuous mode [ 201.189981][ T6377] device veth1_macvtap entered promiscuous mode [ 201.214266][ T6379] device veth1_vlan entered promiscuous mode [ 201.225785][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.236438][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.246460][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.256443][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.267516][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.289275][ T6376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.297621][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.308552][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.361795][ T6373] device veth0_macvtap entered promiscuous mode [ 201.398824][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.409257][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.419717][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.430262][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.474714][ T6376] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.483730][ T6376] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.492779][ T6376] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.501878][ T6376] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.524068][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.541128][ T6371] device veth0_macvtap entered promiscuous mode [ 201.611279][ T6373] device veth1_macvtap entered promiscuous mode [ 201.673572][ T6371] device veth1_macvtap entered promiscuous mode [ 201.726167][ T6377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.737010][ T6377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.751995][ T6377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.775227][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.785878][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.796686][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.807374][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.832763][ T6379] device veth0_macvtap entered promiscuous mode [ 201.895786][ T6379] device veth1_macvtap entered promiscuous mode [ 201.912221][ T6377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.923503][ T6377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.938019][ T6377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.027775][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.038477][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.048706][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.059442][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.070167][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.080768][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.127916][ T6379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.139249][ T6379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.150001][ T6379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.160957][ T6379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.175838][ T6379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.201992][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.212845][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.225255][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.236353][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.246577][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.257370][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.267520][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.278336][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.293594][ T6373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.305479][ T6378] device veth0_macvtap entered promiscuous mode [ 202.317345][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.328123][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.338515][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.349123][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.359688][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.370585][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.380802][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.391841][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.406806][ T6371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.438448][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.449250][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.459441][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.470952][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.485441][ T6371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.511619][ T6377] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.520938][ T6377] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.530437][ T6377] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.539550][ T6377] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.557890][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.568185][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.579378][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.590169][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.601489][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.612159][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.622804][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.644518][ T6378] device veth1_macvtap entered promiscuous mode [ 202.685118][ T6379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.696957][ T6379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.707103][ T6379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.717828][ T6379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.727919][ T6379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.738620][ T6379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.753143][ T6379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.792253][ T6371] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.801393][ T6371] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.810463][ T6371] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.819620][ T6371] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.845460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.856302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.869373][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.880695][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.890795][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.901515][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.911627][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.922344][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.932346][ T6373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.943118][ T6373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.957873][ T6373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.004625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.015553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.041897][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.053272][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.063348][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.074015][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.084026][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.094753][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.104770][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.115421][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.125441][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.136150][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.150798][ T6378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.186295][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.197479][ T8272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.266573][ T6379] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.275591][ T6379] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.284701][ T6379] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.293739][ T6379] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.380080][ T6373] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.390279][ T6373] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.399374][ T6373] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.408395][ T6373] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.709604][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.720429][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.731297][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.742031][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.752125][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.762949][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.773128][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.783947][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.794128][ T6378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.804864][ T6378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.819514][ T6378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.874387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.885343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.536970][ T6378] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.546787][ T6378] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.556024][ T6378] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.565085][ T6378] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.783237][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.791186][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.843681][ T8316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.275891][ T7099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.284630][ T7099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.356491][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.042079][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.050445][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.123513][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:20:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100070810000a8e00000004fcff", 0x58}], 0x1) [ 206.169056][ T7099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.177964][ T7099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.314116][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.614236][ T1073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.622206][ T1073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.631919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.670911][ T6934] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.679341][ T6934] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.711919][ T8284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.714609][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.727309][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:20:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100070810000a8e00000004fcff", 0x58}], 0x1) [ 206.793623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.930008][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.938193][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.994453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.075299][ T6934] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.083925][ T6934] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.091752][ T1073] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.094583][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.100370][ T1073] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.172792][ T8283] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:20:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100070810000a8e00000004fcff", 0x58}], 0x1) 00:20:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) [ 207.783659][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.790183][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 00:20:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) [ 208.035362][ T8541] ======================================================= [ 208.035362][ T8541] WARNING: The mand mount option has been deprecated and [ 208.035362][ T8541] and is ignored by this kernel. Remove the mand [ 208.035362][ T8541] option from the mount to silence this warning. [ 208.035362][ T8541] ======================================================= 00:20:54 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000200)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5ce325", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7fa9bf", 0x0, 0x33, 0x0, @private1, @private1, [@fragment={0x2c}]}}}}}}}, 0x0) 00:20:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 208.393906][ T6934] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.402007][ T6934] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.429760][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:20:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) 00:20:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) [ 208.814408][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.822354][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.832383][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:20:56 executing program 4: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:56 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000200)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5ce325", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7fa9bf", 0x0, 0x33, 0x0, @private1, @private1, [@fragment={0x2c}]}}}}}}}, 0x0) 00:20:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:20:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) 00:20:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 00:20:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:56 executing program 3: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:56 executing program 0: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:20:56 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000200)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5ce325", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7fa9bf", 0x0, 0x33, 0x0, @private1, @private1, [@fragment={0x2c}]}}}}}}}, 0x0) 00:20:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:57 executing program 4: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:20:57 executing program 0: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:20:57 executing program 3: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:58 executing program 4: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:20:58 executing program 0: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:58 executing program 3: getpid() r0 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40810ffe) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext, 0x200, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 00:20:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:20:58 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:58 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000440)) 00:20:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0xd8, 0xd0, 0x40, 0x979, 0x227, 0x32f0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x73, 0x76}}]}}]}}, 0x0) 00:20:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:20:59 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) [ 212.910386][ T8644] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:20:59 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:21:00 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) 00:21:00 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) [ 213.513506][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:21:00 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r1 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fchmod(r0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r3, r1) 00:21:00 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f0000000080)={0x0, 0x2}) [ 213.894320][ T19] usb 6-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=32.f0 [ 213.904004][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:21:00 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) 00:21:00 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) 00:21:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) [ 214.049443][ T19] usb 6-1: config 0 descriptor?? [ 214.135611][ T19] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 214.142823][ T19] command write [95] error -22 [ 214.307609][ T19] usb 6-1: USB disconnect, device number 2 00:21:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f0000000080)={0x0, 0x2}) [ 214.631761][ T8691] input: syz0 as /devices/virtual/input/input5 [ 215.104432][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 215.503488][ T19] usb 6-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=32.f0 [ 215.512831][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.555606][ T19] usb 6-1: config 0 descriptor?? [ 215.601552][ T19] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 215.608233][ T19] command write [95] error -22 00:21:02 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0xd8, 0xd0, 0x40, 0x979, 0x227, 0x32f0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x73, 0x76}}]}}]}}, 0x0) 00:21:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x11, 0x4e}]}}}]}, 0x3c}}, 0x0) 00:21:02 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) 00:21:02 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='CD \'Master\' 00002'], 0x21) close(r0) [ 215.803887][ T19] usb 6-1: USB disconnect, device number 3 00:21:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) 00:21:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f0000000080)={0x0, 0x2}) [ 215.986238][ T8725] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 215.996070][ T8725] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (78) [ 216.099678][ T8730] input: syz0 as /devices/virtual/input/input7 00:21:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) 00:21:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f0000000080)={0x0, 0x2}) 00:21:03 executing program 0: r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) ptrace(0xffffffffffffffff, 0x0) 00:21:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x11, 0x4e}]}}}]}, 0x3c}}, 0x0) 00:21:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) [ 216.650407][ T8742] input: syz0 as /devices/virtual/input/input8 00:21:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x3f, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="176e87d0df2a", &(0x7f00000001c0)=""/172, 0x0, 0x0, 0x0, 0x0}) [ 216.724221][ T19] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 216.789449][ T8748] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 216.798119][ T8748] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (78) [ 216.867871][ T8755] input: syz0 as /devices/virtual/input/input9 [ 217.094168][ T19] usb 6-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=32.f0 [ 217.103786][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.204084][ T19] usb 6-1: config 0 descriptor?? [ 217.250998][ T19] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 217.262483][ T19] command write [95] error -22 [ 217.458205][ T19] usb 6-1: USB disconnect, device number 4 00:21:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0xd8, 0xd0, 0x40, 0x979, 0x227, 0x32f0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x73, 0x76}}]}}]}}, 0x0) 00:21:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) 00:21:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x11, 0x4e}]}}}]}, 0x3c}}, 0x0) 00:21:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) 00:21:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x3f, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="176e87d0df2a", &(0x7f00000001c0)=""/172, 0x0, 0x0, 0x0, 0x0}) 00:21:04 executing program 0: r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) ptrace(0xffffffffffffffff, 0x0) [ 218.163501][ T8789] input: syz0 as /devices/virtual/input/input10 [ 218.196842][ T8790] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 218.205695][ T8790] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (78) [ 218.229425][ T8793] input: syz0 as /devices/virtual/input/input11 00:21:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x3f, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="176e87d0df2a", &(0x7f00000001c0)=""/172, 0x0, 0x0, 0x0, 0x0}) 00:21:05 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x1d, 0x1, 0x0, "b2fafbe4b04bddf2d167f150c519ff000000000000006309634a1f4c0b51e150"}) 00:21:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r2, 0x0, 0x0) 00:21:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x11, 0x4e}]}}}]}, 0x3c}}, 0x0) 00:21:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x3f, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="176e87d0df2a", &(0x7f00000001c0)=""/172, 0x0, 0x0, 0x0, 0x0}) [ 218.915831][ T8816] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 218.924536][ T8816] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (78) [ 218.939811][ T19] usb 6-1: new high-speed USB device number 5 using dummy_hcd 00:21:05 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x1d, 0x1, 0x0, "b2fafbe4b04bddf2d167f150c519ff000000000000006309634a1f4c0b51e150"}) [ 218.983270][ C0] hrtimer: interrupt took 319845 ns [ 218.984380][ T8817] input: syz0 as /devices/virtual/input/input12 [ 219.328356][ T19] usb 6-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=32.f0 [ 219.337827][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.473526][ T19] usb 6-1: config 0 descriptor?? [ 219.522136][ T19] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 219.528826][ T19] command write [95] error -22 [ 219.736171][ T19] usb 6-1: USB disconnect, device number 5 00:21:07 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe5, 0xd8, 0xd0, 0x40, 0x979, 0x227, 0x32f0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x73, 0x76}}]}}]}}, 0x0) 00:21:07 executing program 0: r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) ptrace(0xffffffffffffffff, 0x0) 00:21:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000500)="2bf03a081500fd2b557f38f159db301f7f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) unshare(0x2a000400) ioctl(r0, 0x80044100, &(0x7f0000000040)) 00:21:07 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@resize_size={'resize', 0x3d, 0xfffffffffffff001}}]}) 00:21:07 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x1d, 0x1, 0x0, "b2fafbe4b04bddf2d167f150c519ff000000000000006309634a1f4c0b51e150"}) 00:21:07 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x1d, 0x1, 0x0, "b2fafbe4b04bddf2d167f150c519ff000000000000006309634a1f4c0b51e150"}) 00:21:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000500)="2bf03a081500fd2b557f38f159db301f7f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) unshare(0x2a000400) ioctl(r0, 0x80044100, &(0x7f0000000040)) 00:21:07 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@resize_size={'resize', 0x3d, 0xfffffffffffff001}}]}) 00:21:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000500)="2bf03a081500fd2b557f38f159db301f7f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x58}}, 0x0) [ 221.133315][ T19] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 221.534069][ T19] usb 6-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=32.f0 [ 221.543586][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.585419][ T8886] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 221.643470][ T19] usb 6-1: config 0 descriptor?? [ 221.700635][ T19] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 221.707599][ T19] command write [95] error -22 [ 221.910007][ T8283] usb 6-1: USB disconnect, device number 6 00:21:09 executing program 0: r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) ptrace(0xffffffffffffffff, 0x0) 00:21:09 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) unshare(0x2a000400) ioctl(r0, 0x80044100, &(0x7f0000000040)) 00:21:09 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@resize_size={'resize', 0x3d, 0xfffffffffffff001}}]}) 00:21:09 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000500)="2bf03a081500fd2b557f38f159db301f7f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x58}}, 0x0) [ 222.619658][ T8910] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:21:09 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) unshare(0x2a000400) ioctl(r0, 0x80044100, &(0x7f0000000040)) 00:21:09 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@resize_size={'resize', 0x3d, 0xfffffffffffff001}}]}) 00:21:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x58}}, 0x0) 00:21:09 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) 00:21:09 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 00:21:10 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) 00:21:10 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) [ 223.489641][ T8934] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:21:10 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 00:21:10 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) 00:21:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000012c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x58}}, 0x0) 00:21:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x48, 0x10, 0x3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xa, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x48}}, 0x0) 00:21:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 00:21:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) 00:21:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 00:21:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) [ 224.435948][ T8957] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 224.444764][ T8957] netlink: 'syz-executor.3': attribute type 28 has an invalid length. [ 224.453868][ T8957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.549935][ T8959] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:21:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x48, 0x10, 0x3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xa, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x48}}, 0x0) 00:21:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 00:21:11 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0xb, 0x0, "2a6b91ffbb3618dcbefaf4026e88e0e3bf160571121d0651155dd3e75a0a973a"}) 00:21:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)) 00:21:12 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) 00:21:12 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) [ 225.415255][ T8974] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 225.423772][ T8974] netlink: 'syz-executor.3': attribute type 28 has an invalid length. [ 225.432033][ T8974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:21:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@mpls_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 00:21:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x200007) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xb4, &(0x7f0000000100), &(0x7f0000000000)=0x4) 00:21:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@gettaction={0x48, 0x10, 0x3, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xa, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x48}}, 0x0) 00:21:12 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2\x06\x00\x00\x00\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xff!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\xd7*4\xba2\x9bZ\t\x89\xd1q\xc5\x92\x93\x83\xe7\ng\x87\xd930x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) io_submit(r0, 0x1, &(0x7f0000005280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:21:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 00:21:18 executing program 0: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) chroot(0x0) 00:21:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9"]) 00:21:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x1d, 0x1}, 0x18}}, 0x0) 00:21:18 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:18 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&&(\x00') 00:21:18 executing program 4: io_setup(0x1, &(0x7f000000b080)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) io_submit(r0, 0x1, &(0x7f0000005280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 232.034250][ T24] audit: type=1326 audit(1638836478.794:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9146 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 00:21:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x1d, 0x1}, 0x18}}, 0x0) 00:21:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9"]) 00:21:19 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&&(\x00') 00:21:19 executing program 4: io_setup(0x1, &(0x7f000000b080)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) io_submit(r0, 0x1, &(0x7f0000005280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:21:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x1d, 0x1}, 0x18}}, 0x0) 00:21:19 executing program 0: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) chroot(0x0) 00:21:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9"]) 00:21:20 executing program 4: io_setup(0x1, &(0x7f000000b080)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) io_submit(r0, 0x1, &(0x7f0000005280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:21:20 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&&(\x00') 00:21:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000000)=@bridge_getvlan={0x18, 0x1d, 0x1}, 0x18}}, 0x0) [ 233.389360][ T24] audit: type=1326 audit(1638836480.144:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9179 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 00:21:20 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:20 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&&(\x00') 00:21:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) 00:21:20 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:20 executing program 0: r0 = gettid() r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x300067) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) chroot(0x0) 00:21:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x0, 0xfe, 0x0}) 00:21:21 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:21 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) 00:21:21 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x0, 0xfe, 0x0}) 00:21:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) 00:21:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) 00:21:22 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:22 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x0, 0xfe, 0x0}) 00:21:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) 00:21:22 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) 00:21:23 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:23 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x0, 0xfe, 0x0}) 00:21:23 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000004e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)='system.posix_acl_access\x00', &(0x7f0000008540), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000013c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x0) 00:21:23 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) 00:21:23 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) 00:21:24 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) 00:21:24 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:24 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) 00:21:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 00:21:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) 00:21:24 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) [ 238.274045][ T24] audit: type=1326 audit(1638836485.014:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 [ 239.203759][ T24] audit: type=1326 audit(1638836485.914:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 00:21:29 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:29 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045104, 0x0) 00:21:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 00:21:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 00:21:29 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) [ 243.389052][ T24] audit: type=1326 audit(1638836490.144:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9290 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 00:21:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) [ 243.488376][ T24] audit: type=1326 audit(1638836490.194:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9289 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f56549 code=0x0 00:21:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 00:21:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 00:21:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) [ 260.454993][ T24] audit: type=1326 audit(1638836507.184:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9317 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 00:21:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) [ 260.674235][ T24] audit: type=1326 audit(1638836507.294:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f56549 code=0x0 00:21:48 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000000)=[{0x2c}, {0x4c}, {0x16}]}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, 0x0, 0x0) [ 262.361206][ T24] audit: type=1326 audit(1638836509.114:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9329 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f56549 code=0x0 00:21:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) [ 262.615945][ T24] audit: type=1326 audit(1638836509.374:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9331 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f30549 code=0x0 00:21:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) 00:21:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) 00:21:51 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 00:21:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) 00:21:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) 00:21:51 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='rcu_utilization\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f00000001c0), 0x7fa) 00:21:51 executing program 2: unshare(0x20020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, 0x0, 0x0) 00:21:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x10480}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT=r1, @ANYRES16], 0xbe1c4cd8) listen(r0, 0x0) 00:21:52 executing program 2: unshare(0x20020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, 0x0, 0x0) [ 275.601477][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.608152][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 [ 275.933204][ C0] ===================================================== [ 275.940449][ C0] BUG: KMSAN: uninit-value in ieee80211_beacon_get_tim+0x4b1/0x840 [ 275.948398][ C0] ieee80211_beacon_get_tim+0x4b1/0x840 [ 275.953992][ C0] mac80211_hwsim_beacon_tx+0x1d3/0xd20 [ 275.959635][ C0] ieee80211_iterate_active_interfaces_atomic+0x48b/0x6c0 [ 275.966804][ C0] mac80211_hwsim_beacon+0x11d/0x340 [ 275.972124][ C0] __run_hrtimer+0x49f/0xc50 [ 275.976875][ C0] hrtimer_run_softirq+0x4d3/0xe80 [ 275.982024][ C0] __do_softirq+0x1fe/0x7eb [ 275.986608][ C0] invoke_softirq+0xa4/0x130 [ 275.991302][ C0] irq_exit_rcu+0x76/0x130 [ 275.995759][ C0] sysvec_apic_timer_interrupt+0xa2/0xc0 [ 276.001452][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.007553][ C0] _raw_spin_unlock_irqrestore+0x6e/0xb0 [ 276.013236][ C0] hrtimer_start_range_ns+0x415/0x490 [ 276.018646][ C0] do_nanosleep+0x153/0xa20 [ 276.023191][ C0] hrtimer_nanosleep+0x3ee/0x6a0 [ 276.028168][ C0] common_nsleep+0x16b/0x1a0 [ 276.032797][ C0] __ia32_sys_clock_nanosleep+0x66b/0x740 [ 276.038606][ C0] __do_fast_syscall_32+0x96/0xf0 [ 276.043677][ C0] do_fast_syscall_32+0x34/0x70 [ 276.048573][ C0] do_SYSENTER_32+0x1b/0x20 [ 276.053114][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.059493][ C0] [ 276.061824][ C0] Local variable regs created at: [ 276.067204][ C0] __bpf_prog_run32+0x84/0x180 [ 276.072124][ C0] bpf_trace_run1+0xda/0x310 [ 276.076793][ C0] [ 276.079211][ C0] CPU: 0 PID: 6376 Comm: syz-executor.1 Not tainted 5.16.0-rc3-syzkaller #0 [ 276.087918][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.097998][ C0] ===================================================== [ 276.104948][ C0] Disabling lock debugging due to kernel taint [ 276.111289][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 276.117975][ C0] CPU: 0 PID: 6376 Comm: syz-executor.1 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 276.128086][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.138163][ C0] Call Trace: [ 276.141463][ C0] [ 276.144324][ C0] dump_stack_lvl+0x1ff/0x28e [ 276.149046][ C0] dump_stack+0x25/0x28 [ 276.153237][ C0] panic+0x467/0xe03 [ 276.157268][ C0] ? add_taint+0x187/0x210 [ 276.161736][ C0] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 276.167620][ C0] kmsan_report+0x306/0x310 [ 276.172192][ C0] ? kmsan_get_metadata+0x40/0x110 [ 276.177359][ C0] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 276.183222][ C0] ? __msan_warning+0xb4/0x100 [ 276.188034][ C0] ? ieee80211_beacon_get_tim+0x4b1/0x840 [ 276.193800][ C0] ? mac80211_hwsim_beacon_tx+0x1d3/0xd20 [ 276.199562][ C0] ? ieee80211_iterate_active_interfaces_atomic+0x48b/0x6c0 [ 276.206908][ C0] ? mac80211_hwsim_beacon+0x11d/0x340 [ 276.212414][ C0] ? __run_hrtimer+0x49f/0xc50 [ 276.217213][ C0] ? hrtimer_run_softirq+0x4d3/0xe80 [ 276.222628][ C0] ? __do_softirq+0x1fe/0x7eb [ 276.227339][ C0] ? invoke_softirq+0xa4/0x130 [ 276.232148][ C0] ? irq_exit_rcu+0x76/0x130 [ 276.236780][ C0] ? sysvec_apic_timer_interrupt+0xa2/0xc0 [ 276.242637][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.248833][ C0] ? _raw_spin_unlock_irqrestore+0x6e/0xb0 [ 276.254695][ C0] ? hrtimer_start_range_ns+0x415/0x490 [ 276.260284][ C0] ? do_nanosleep+0x153/0xa20 [ 276.265011][ C0] ? hrtimer_nanosleep+0x3ee/0x6a0 [ 276.270162][ C0] ? common_nsleep+0x16b/0x1a0 [ 276.275002][ C0] ? __ia32_sys_clock_nanosleep+0x66b/0x740 [ 276.280944][ C0] ? __do_fast_syscall_32+0x96/0xf0 [ 276.286199][ C0] ? do_fast_syscall_32+0x34/0x70 [ 276.291274][ C0] ? do_SYSENTER_32+0x1b/0x20 [ 276.295991][ C0] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.302557][ C0] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 276.308442][ C0] ? irq_exit_rcu+0xaa/0x130 [ 276.313126][ C0] ? kmsan_get_metadata+0xa4/0x110 [ 276.318291][ C0] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 276.324151][ C0] __msan_warning+0xb4/0x100 [ 276.328780][ C0] ieee80211_beacon_get_tim+0x4b1/0x840 [ 276.334376][ C0] mac80211_hwsim_beacon_tx+0x1d3/0xd20 [ 276.339965][ C0] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 276.345834][ C0] ? kmsan_get_metadata+0xa4/0x110 [ 276.351004][ C0] ieee80211_iterate_active_interfaces_atomic+0x48b/0x6c0 [ 276.358170][ C0] ? mac80211_hwsim_vendor_cmd_test+0x510/0x510 [ 276.364461][ C0] mac80211_hwsim_beacon+0x11d/0x340 [ 276.369784][ C0] ? hw_scan_work+0xe10/0xe10 [ 276.374492][ C0] __run_hrtimer+0x49f/0xc50 [ 276.379131][ C0] hrtimer_run_softirq+0x4d3/0xe80 [ 276.384361][ C0] ? kmsan_get_metadata+0xa4/0x110 [ 276.389619][ C0] ? local_bh_enable+0x40/0x40 [ 276.394414][ C0] __do_softirq+0x1fe/0x7eb [ 276.398960][ C0] invoke_softirq+0xa4/0x130 [ 276.403594][ C0] irq_exit_rcu+0x76/0x130 [ 276.408132][ C0] sysvec_apic_timer_interrupt+0xa2/0xc0 [ 276.413810][ C0] [ 276.416754][ C0] [ 276.419688][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.425698][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x6e/0xb0 [ 276.432159][ C0] Code: 41 81 e6 00 02 00 00 41 f7 c5 00 02 00 00 74 0e 41 f7 d5 44 89 f0 44 21 e8 48 85 c0 74 33 4d 85 f6 74 01 fb c7 03 00 00 00 00 01 00 00 00 e8 b8 1e 96 f1 65 8b 05 49 77 19 70 85 c0 74 21 5b [ 276.451882][ C0] RSP: 0018:ffff88801ca8bb80 EFLAGS: 00000206 [ 276.457971][ C0] RAX: ffff88823fdcf900 RBX: ffff888112b08b40 RCX: 000000023fd98900 [ 276.465969][ C0] RDX: ffff88823fd98900 RSI: 000000013fc1d900 RDI: ffff88813fc1d900 [ 276.473972][ C0] RBP: ffff88801ca8bba8 R08: ffffea000000000f R09: ffff88813fffa000 [ 276.481972][ C0] R10: ffff88801ca8bb00 R11: 00000000e6bd6155 R12: ffff88813fc1d900 [ 276.489982][ C0] R13: 0000000000000000 R14: 0000000000000200 R15: 0000000000000000 [ 276.498513][ C0] hrtimer_start_range_ns+0x415/0x490 [ 276.504022][ C0] do_nanosleep+0x153/0xa20 [ 276.508576][ C0] hrtimer_nanosleep+0x3ee/0x6a0 [ 276.513582][ C0] ? __run_hrtimer+0xc50/0xc50 [ 276.518380][ C0] common_nsleep+0x16b/0x1a0 [ 276.523002][ C0] ? common_timer_create+0xb0/0xb0 [ 276.528163][ C0] __ia32_sys_clock_nanosleep+0x66b/0x740 [ 276.533927][ C0] __do_fast_syscall_32+0x96/0xf0 [ 276.539003][ C0] do_fast_syscall_32+0x34/0x70 [ 276.543891][ C0] do_SYSENTER_32+0x1b/0x20 [ 276.548423][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 276.554803][ C0] RIP: 0023:0xf6ea7549 [ 276.558887][ C0] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 276.578698][ C0] RSP: 002b:00000000ffcd0380 EFLAGS: 00000286 ORIG_RAX: 0000000000000197 [ 276.587143][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 276.595131][ C0] RDX: 00000000ffcd03fc RSI: 00000000ffcd040c RDI: 00000000ffcd03fc [ 276.603139][ C0] RBP: 00000000ffcd040c R08: 0000000000000000 R09: 0000000000000000 [ 276.611126][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 276.619107][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 276.627106][ C0] [ 276.630390][ C0] Kernel Offset: disabled [ 276.634764][ C0] Rebooting in 86400 seconds..