[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2021/03/12 03:05:57 fuzzer started 2021/03/12 03:05:58 dialing manager at 10.128.0.169:40817 2021/03/12 03:05:58 syscalls: 3263 2021/03/12 03:05:58 code coverage: enabled 2021/03/12 03:05:58 comparison tracing: enabled 2021/03/12 03:05:58 extra coverage: enabled 2021/03/12 03:05:58 setuid sandbox: enabled 2021/03/12 03:05:58 namespace sandbox: enabled 2021/03/12 03:05:58 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/12 03:05:58 fault injection: enabled 2021/03/12 03:05:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/12 03:05:58 net packet injection: enabled 2021/03/12 03:05:58 net device setup: enabled 2021/03/12 03:05:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/12 03:05:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/12 03:05:58 USB emulation: enabled 2021/03/12 03:05:58 hci packet injection: enabled 2021/03/12 03:05:58 wifi device emulation: enabled 2021/03/12 03:05:58 802.15.4 emulation: enabled 2021/03/12 03:05:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/12 03:05:59 fetching corpus: 50, signal 43993/47785 (executing program) 2021/03/12 03:05:59 fetching corpus: 100, signal 68502/74019 (executing program) 2021/03/12 03:05:59 fetching corpus: 150, signal 89598/96778 (executing program) 2021/03/12 03:05:59 fetching corpus: 200, signal 108056/116780 (executing program) 2021/03/12 03:05:59 fetching corpus: 250, signal 128355/138535 (executing program) 2021/03/12 03:06:00 fetching corpus: 300, signal 138744/150457 (executing program) 2021/03/12 03:06:00 fetching corpus: 350, signal 149672/162846 (executing program) 2021/03/12 03:06:00 fetching corpus: 400, signal 162577/177147 (executing program) 2021/03/12 03:06:00 fetching corpus: 450, signal 172338/188226 (executing program) 2021/03/12 03:06:00 fetching corpus: 500, signal 183490/200719 (executing program) 2021/03/12 03:06:01 fetching corpus: 550, signal 193234/211760 (executing program) 2021/03/12 03:06:01 fetching corpus: 600, signal 202660/222472 (executing program) 2021/03/12 03:06:01 fetching corpus: 650, signal 212775/233792 (executing program) 2021/03/12 03:06:01 fetching corpus: 700, signal 222783/244952 (executing program) 2021/03/12 03:06:01 fetching corpus: 750, signal 229890/253245 (executing program) 2021/03/12 03:06:02 fetching corpus: 800, signal 236790/261329 (executing program) 2021/03/12 03:06:02 fetching corpus: 850, signal 242434/268150 (executing program) 2021/03/12 03:06:02 fetching corpus: 898, signal 250029/276816 (executing program) 2021/03/12 03:06:02 fetching corpus: 948, signal 257019/284897 (executing program) 2021/03/12 03:06:02 fetching corpus: 998, signal 264099/293022 (executing program) 2021/03/12 03:06:03 fetching corpus: 1048, signal 272093/302007 (executing program) 2021/03/12 03:06:03 fetching corpus: 1098, signal 277870/308892 (executing program) 2021/03/12 03:06:03 fetching corpus: 1148, signal 283197/315321 (executing program) 2021/03/12 03:06:03 fetching corpus: 1198, signal 291266/324261 (executing program) 2021/03/12 03:06:04 fetching corpus: 1248, signal 300239/334039 (executing program) 2021/03/12 03:06:04 fetching corpus: 1298, signal 305916/340648 (executing program) 2021/03/12 03:06:04 fetching corpus: 1348, signal 310569/346299 (executing program) 2021/03/12 03:06:05 fetching corpus: 1398, signal 317457/354008 (executing program) 2021/03/12 03:06:05 fetching corpus: 1448, signal 322963/360410 (executing program) 2021/03/12 03:06:05 fetching corpus: 1498, signal 325813/364264 (executing program) 2021/03/12 03:06:05 fetching corpus: 1548, signal 330184/369534 (executing program) 2021/03/12 03:06:05 fetching corpus: 1598, signal 334916/375089 (executing program) 2021/03/12 03:06:06 fetching corpus: 1648, signal 338074/379200 (executing program) 2021/03/12 03:06:06 fetching corpus: 1698, signal 341358/383447 (executing program) 2021/03/12 03:06:06 fetching corpus: 1748, signal 346735/389566 (executing program) 2021/03/12 03:06:06 fetching corpus: 1798, signal 350350/394052 (executing program) 2021/03/12 03:06:06 fetching corpus: 1848, signal 354486/398987 (executing program) 2021/03/12 03:06:07 fetching corpus: 1898, signal 358388/403741 (executing program) 2021/03/12 03:06:07 fetching corpus: 1948, signal 362143/408300 (executing program) 2021/03/12 03:06:07 fetching corpus: 1998, signal 364654/411703 (executing program) 2021/03/12 03:06:07 fetching corpus: 2048, signal 368475/416278 (executing program) 2021/03/12 03:06:07 fetching corpus: 2098, signal 372277/420777 (executing program) 2021/03/12 03:06:08 fetching corpus: 2147, signal 376909/426081 (executing program) 2021/03/12 03:06:08 fetching corpus: 2197, signal 379899/429853 (executing program) 2021/03/12 03:06:08 fetching corpus: 2247, signal 383359/434048 (executing program) 2021/03/12 03:06:08 fetching corpus: 2297, signal 387486/438789 (executing program) 2021/03/12 03:06:09 fetching corpus: 2347, signal 389704/441867 (executing program) 2021/03/12 03:06:09 fetching corpus: 2397, signal 391964/444954 (executing program) 2021/03/12 03:06:09 fetching corpus: 2447, signal 394644/448434 (executing program) 2021/03/12 03:06:09 fetching corpus: 2497, signal 397945/452453 (executing program) 2021/03/12 03:06:10 fetching corpus: 2546, signal 405266/459960 (executing program) 2021/03/12 03:06:10 fetching corpus: 2596, signal 407691/463157 (executing program) 2021/03/12 03:06:10 fetching corpus: 2645, signal 410485/466670 (executing program) 2021/03/12 03:06:10 fetching corpus: 2695, signal 412918/469849 (executing program) 2021/03/12 03:06:10 fetching corpus: 2745, signal 416342/473881 (executing program) 2021/03/12 03:06:11 fetching corpus: 2795, signal 419502/477664 (executing program) 2021/03/12 03:06:11 fetching corpus: 2845, signal 422554/481299 (executing program) 2021/03/12 03:06:11 fetching corpus: 2895, signal 424279/483844 (executing program) 2021/03/12 03:06:11 fetching corpus: 2945, signal 426223/486524 (executing program) 2021/03/12 03:06:12 fetching corpus: 2995, signal 428454/489430 (executing program) 2021/03/12 03:06:12 fetching corpus: 3045, signal 431083/492694 (executing program) 2021/03/12 03:06:12 fetching corpus: 3095, signal 435119/497192 (executing program) 2021/03/12 03:06:12 fetching corpus: 3145, signal 437672/500332 (executing program) 2021/03/12 03:06:13 fetching corpus: 3195, signal 442747/505606 (executing program) 2021/03/12 03:06:13 fetching corpus: 3245, signal 445409/508828 (executing program) 2021/03/12 03:06:13 fetching corpus: 3295, signal 448805/512639 (executing program) 2021/03/12 03:06:13 fetching corpus: 3344, signal 453259/517375 (executing program) 2021/03/12 03:06:13 fetching corpus: 3393, signal 457194/521603 (executing program) 2021/03/12 03:06:14 fetching corpus: 3443, signal 460469/525314 (executing program) 2021/03/12 03:06:14 fetching corpus: 3493, signal 463517/528781 (executing program) 2021/03/12 03:06:14 fetching corpus: 3543, signal 465580/531414 (executing program) 2021/03/12 03:06:15 fetching corpus: 3593, signal 468928/535123 (executing program) 2021/03/12 03:06:15 fetching corpus: 3643, signal 471141/537812 (executing program) 2021/03/12 03:06:15 fetching corpus: 3693, signal 473075/540319 (executing program) 2021/03/12 03:06:15 fetching corpus: 3742, signal 475037/542856 (executing program) 2021/03/12 03:06:15 fetching corpus: 3792, signal 477452/545737 (executing program) 2021/03/12 03:06:16 fetching corpus: 3842, signal 478868/547768 (executing program) 2021/03/12 03:06:16 fetching corpus: 3892, signal 481363/550674 (executing program) 2021/03/12 03:06:16 fetching corpus: 3942, signal 483299/553090 (executing program) 2021/03/12 03:06:16 fetching corpus: 3992, signal 485694/555874 (executing program) 2021/03/12 03:06:17 fetching corpus: 4042, signal 488783/559248 (executing program) 2021/03/12 03:06:17 fetching corpus: 4092, signal 491102/561988 (executing program) 2021/03/12 03:06:17 fetching corpus: 4142, signal 492331/563804 (executing program) 2021/03/12 03:06:17 fetching corpus: 4192, signal 494698/566530 (executing program) 2021/03/12 03:06:17 fetching corpus: 4242, signal 496678/568983 (executing program) 2021/03/12 03:06:18 fetching corpus: 4292, signal 501170/573373 (executing program) 2021/03/12 03:06:18 fetching corpus: 4342, signal 502734/575416 (executing program) 2021/03/12 03:06:18 fetching corpus: 4392, signal 503864/577144 (executing program) 2021/03/12 03:06:18 fetching corpus: 4442, signal 505547/579311 (executing program) 2021/03/12 03:06:18 fetching corpus: 4492, signal 507830/581931 (executing program) 2021/03/12 03:06:19 fetching corpus: 4542, signal 510449/584800 (executing program) 2021/03/12 03:06:19 fetching corpus: 4592, signal 512030/586869 (executing program) 2021/03/12 03:06:19 fetching corpus: 4642, signal 514454/589588 (executing program) 2021/03/12 03:06:19 fetching corpus: 4692, signal 516417/591947 (executing program) 2021/03/12 03:06:20 fetching corpus: 4742, signal 518057/594041 (executing program) 2021/03/12 03:06:20 fetching corpus: 4792, signal 519306/595779 (executing program) 2021/03/12 03:06:20 fetching corpus: 4842, signal 520873/597817 (executing program) 2021/03/12 03:06:20 fetching corpus: 4892, signal 522962/600204 (executing program) 2021/03/12 03:06:20 fetching corpus: 4942, signal 527085/604164 (executing program) 2021/03/12 03:06:21 fetching corpus: 4991, signal 528521/606032 (executing program) 2021/03/12 03:06:21 fetching corpus: 5041, signal 531114/608820 (executing program) 2021/03/12 03:06:21 fetching corpus: 5090, signal 533414/611389 (executing program) 2021/03/12 03:06:22 fetching corpus: 5140, signal 534909/613284 (executing program) 2021/03/12 03:06:22 fetching corpus: 5190, signal 537509/616042 (executing program) 2021/03/12 03:06:22 fetching corpus: 5240, signal 540043/618676 (executing program) 2021/03/12 03:06:23 fetching corpus: 5289, signal 542910/621594 (executing program) 2021/03/12 03:06:23 fetching corpus: 5338, signal 544745/623702 (executing program) 2021/03/12 03:06:23 fetching corpus: 5388, signal 546507/625784 (executing program) 2021/03/12 03:06:23 fetching corpus: 5438, signal 547681/627386 (executing program) 2021/03/12 03:06:24 fetching corpus: 5488, signal 550149/629917 (executing program) 2021/03/12 03:06:24 fetching corpus: 5538, signal 551509/631609 (executing program) 2021/03/12 03:06:24 fetching corpus: 5588, signal 553437/633755 (executing program) 2021/03/12 03:06:24 fetching corpus: 5637, signal 554568/635263 (executing program) 2021/03/12 03:06:25 fetching corpus: 5687, signal 555830/636963 (executing program) 2021/03/12 03:06:25 fetching corpus: 5737, signal 558008/639232 (executing program) 2021/03/12 03:06:26 fetching corpus: 5787, signal 560902/642053 (executing program) 2021/03/12 03:06:26 fetching corpus: 5837, signal 562235/643697 (executing program) 2021/03/12 03:06:26 fetching corpus: 5887, signal 565214/646584 (executing program) 2021/03/12 03:06:26 fetching corpus: 5937, signal 566572/648250 (executing program) 2021/03/12 03:06:26 fetching corpus: 5987, signal 568545/650303 (executing program) 2021/03/12 03:06:27 fetching corpus: 6036, signal 569818/651886 (executing program) 2021/03/12 03:06:27 fetching corpus: 6086, signal 571534/653789 (executing program) 2021/03/12 03:06:27 fetching corpus: 6136, signal 572660/655314 (executing program) 2021/03/12 03:06:27 fetching corpus: 6186, signal 574357/657193 (executing program) 2021/03/12 03:06:27 fetching corpus: 6236, signal 575803/658849 (executing program) 2021/03/12 03:06:28 fetching corpus: 6286, signal 576908/660284 (executing program) 2021/03/12 03:06:28 fetching corpus: 6336, signal 577961/661680 (executing program) 2021/03/12 03:06:28 fetching corpus: 6386, signal 579283/663291 (executing program) 2021/03/12 03:06:28 fetching corpus: 6436, signal 580228/664638 (executing program) 2021/03/12 03:06:28 fetching corpus: 6486, signal 582045/666596 (executing program) 2021/03/12 03:06:29 fetching corpus: 6535, signal 583151/668015 (executing program) 2021/03/12 03:06:29 fetching corpus: 6585, signal 584595/669658 (executing program) 2021/03/12 03:06:29 fetching corpus: 6635, signal 585817/671132 (executing program) 2021/03/12 03:06:30 fetching corpus: 6685, signal 587363/672859 (executing program) 2021/03/12 03:06:30 fetching corpus: 6735, signal 588388/674195 (executing program) 2021/03/12 03:06:30 fetching corpus: 6785, signal 589223/675399 (executing program) 2021/03/12 03:06:30 fetching corpus: 6835, signal 590288/676763 (executing program) 2021/03/12 03:06:30 fetching corpus: 6885, signal 591350/678174 (executing program) 2021/03/12 03:06:31 fetching corpus: 6935, signal 592450/679546 (executing program) 2021/03/12 03:06:31 fetching corpus: 6985, signal 593900/681097 (executing program) 2021/03/12 03:06:31 fetching corpus: 7035, signal 596967/683764 (executing program) 2021/03/12 03:06:31 fetching corpus: 7084, signal 598119/685176 (executing program) 2021/03/12 03:06:31 fetching corpus: 7134, signal 599140/686455 (executing program) 2021/03/12 03:06:32 fetching corpus: 7184, signal 600397/687871 (executing program) 2021/03/12 03:06:32 fetching corpus: 7234, signal 602121/689561 (executing program) 2021/03/12 03:06:32 fetching corpus: 7284, signal 603105/690814 (executing program) 2021/03/12 03:06:32 fetching corpus: 7333, signal 604607/692404 (executing program) 2021/03/12 03:06:33 fetching corpus: 7383, signal 606506/694197 (executing program) 2021/03/12 03:06:33 fetching corpus: 7433, signal 607645/695521 (executing program) 2021/03/12 03:06:33 fetching corpus: 7481, signal 608381/696587 (executing program) 2021/03/12 03:06:33 fetching corpus: 7531, signal 609772/698128 (executing program) 2021/03/12 03:06:34 fetching corpus: 7581, signal 610981/699523 (executing program) 2021/03/12 03:06:34 fetching corpus: 7631, signal 613715/701861 (executing program) 2021/03/12 03:06:34 fetching corpus: 7681, signal 615055/703287 (executing program) 2021/03/12 03:06:34 fetching corpus: 7729, signal 616339/704672 (executing program) 2021/03/12 03:06:34 fetching corpus: 7778, signal 618168/706468 (executing program) 2021/03/12 03:06:35 fetching corpus: 7827, signal 619346/707800 (executing program) 2021/03/12 03:06:35 fetching corpus: 7877, signal 620463/709049 (executing program) 2021/03/12 03:06:35 fetching corpus: 7927, signal 621236/710090 (executing program) 2021/03/12 03:06:35 fetching corpus: 7977, signal 622243/711275 (executing program) 2021/03/12 03:06:36 fetching corpus: 8027, signal 623503/712638 (executing program) 2021/03/12 03:06:36 fetching corpus: 8077, signal 625674/714514 (executing program) 2021/03/12 03:06:36 fetching corpus: 8127, signal 626587/715658 (executing program) 2021/03/12 03:06:36 fetching corpus: 8177, signal 628916/717693 (executing program) 2021/03/12 03:06:36 fetching corpus: 8227, signal 630806/719397 (executing program) 2021/03/12 03:06:37 fetching corpus: 8277, signal 633239/721454 (executing program) 2021/03/12 03:06:37 fetching corpus: 8327, signal 634449/722714 (executing program) 2021/03/12 03:06:37 fetching corpus: 8377, signal 635238/723746 (executing program) 2021/03/12 03:06:37 fetching corpus: 8427, signal 636924/725245 (executing program) 2021/03/12 03:06:38 fetching corpus: 8475, signal 638107/726521 (executing program) 2021/03/12 03:06:38 fetching corpus: 8525, signal 639548/727850 (executing program) 2021/03/12 03:06:38 fetching corpus: 8573, signal 641111/729334 (executing program) 2021/03/12 03:06:39 fetching corpus: 8622, signal 642685/730782 (executing program) 2021/03/12 03:06:39 fetching corpus: 8672, signal 644303/732218 (executing program) 2021/03/12 03:06:39 fetching corpus: 8722, signal 645930/733736 (executing program) 2021/03/12 03:06:39 fetching corpus: 8772, signal 647513/735149 (executing program) 2021/03/12 03:06:40 fetching corpus: 8822, signal 648793/736392 (executing program) 2021/03/12 03:06:40 fetching corpus: 8872, signal 649389/737240 (executing program) 2021/03/12 03:06:40 fetching corpus: 8922, signal 649919/738039 (executing program) 2021/03/12 03:06:40 fetching corpus: 8972, signal 650841/739090 (executing program) 2021/03/12 03:06:41 fetching corpus: 9022, signal 651563/740023 (executing program) 2021/03/12 03:06:41 fetching corpus: 9072, signal 652517/741062 (executing program) 2021/03/12 03:06:41 fetching corpus: 9122, signal 653699/742196 (executing program) 2021/03/12 03:06:41 fetching corpus: 9172, signal 654882/743404 (executing program) 2021/03/12 03:06:42 fetching corpus: 9222, signal 656195/744605 (executing program) 2021/03/12 03:06:42 fetching corpus: 9272, signal 657115/745648 (executing program) 2021/03/12 03:06:42 fetching corpus: 9322, signal 658171/746753 (executing program) 2021/03/12 03:06:42 fetching corpus: 9372, signal 659237/747823 (executing program) 2021/03/12 03:06:43 fetching corpus: 9422, signal 660643/749071 (executing program) 2021/03/12 03:06:43 fetching corpus: 9472, signal 661600/750101 (executing program) 2021/03/12 03:06:43 fetching corpus: 9522, signal 663013/751375 (executing program) 2021/03/12 03:06:43 fetching corpus: 9572, signal 663664/752154 (executing program) 2021/03/12 03:06:43 fetching corpus: 9622, signal 664596/753122 (executing program) 2021/03/12 03:06:44 fetching corpus: 9672, signal 665741/754174 (executing program) 2021/03/12 03:06:44 fetching corpus: 9722, signal 666968/755303 (executing program) 2021/03/12 03:06:44 fetching corpus: 9772, signal 668282/756469 (executing program) 2021/03/12 03:06:44 fetching corpus: 9822, signal 668989/757276 (executing program) 2021/03/12 03:06:44 fetching corpus: 9872, signal 669969/758201 (executing program) 2021/03/12 03:06:45 fetching corpus: 9922, signal 670660/759011 (executing program) 2021/03/12 03:06:45 fetching corpus: 9972, signal 671868/760083 (executing program) 2021/03/12 03:06:45 fetching corpus: 10022, signal 672738/760980 (executing program) 2021/03/12 03:06:45 fetching corpus: 10072, signal 674044/762088 (executing program) 2021/03/12 03:06:45 fetching corpus: 10122, signal 675118/763054 (executing program) 2021/03/12 03:06:46 fetching corpus: 10172, signal 676035/763941 (executing program) 2021/03/12 03:06:46 fetching corpus: 10222, signal 676998/764876 (executing program) 2021/03/12 03:06:46 fetching corpus: 10272, signal 678519/766091 (executing program) 2021/03/12 03:06:46 fetching corpus: 10322, signal 679246/766899 (executing program) 2021/03/12 03:06:46 fetching corpus: 10372, signal 680094/767714 (executing program) 2021/03/12 03:06:47 fetching corpus: 10422, signal 680780/768494 (executing program) 2021/03/12 03:06:47 fetching corpus: 10472, signal 682017/769519 (executing program) 2021/03/12 03:06:47 fetching corpus: 10522, signal 682982/770417 (executing program) 2021/03/12 03:06:47 fetching corpus: 10572, signal 683697/771206 (executing program) 2021/03/12 03:06:47 fetching corpus: 10622, signal 684555/772067 (executing program) 2021/03/12 03:06:48 fetching corpus: 10672, signal 685626/773008 (executing program) 2021/03/12 03:06:48 fetching corpus: 10722, signal 686301/773717 (executing program) 2021/03/12 03:06:48 fetching corpus: 10772, signal 687468/774680 (executing program) 2021/03/12 03:06:48 fetching corpus: 10822, signal 688623/775651 (executing program) 2021/03/12 03:06:49 fetching corpus: 10872, signal 689387/776448 (executing program) 2021/03/12 03:06:49 fetching corpus: 10922, signal 691527/777871 (executing program) 2021/03/12 03:06:49 fetching corpus: 10972, signal 692395/778683 (executing program) 2021/03/12 03:06:49 fetching corpus: 11021, signal 693163/779498 (executing program) 2021/03/12 03:06:50 fetching corpus: 11071, signal 694667/780651 (executing program) 2021/03/12 03:06:50 fetching corpus: 11121, signal 695625/781469 (executing program) 2021/03/12 03:06:50 fetching corpus: 11171, signal 696318/782184 (executing program) 2021/03/12 03:06:50 fetching corpus: 11221, signal 696903/782811 (executing program) 2021/03/12 03:06:50 fetching corpus: 11271, signal 697520/783469 (executing program) 2021/03/12 03:06:51 fetching corpus: 11321, signal 698306/784211 (executing program) 2021/03/12 03:06:51 fetching corpus: 11371, signal 699484/785127 (executing program) 2021/03/12 03:06:51 fetching corpus: 11421, signal 701129/786246 (executing program) 2021/03/12 03:06:51 fetching corpus: 11471, signal 702609/787329 (executing program) 2021/03/12 03:06:52 fetching corpus: 11521, signal 703580/788149 (executing program) 2021/03/12 03:06:52 fetching corpus: 11571, signal 704238/788814 (executing program) 2021/03/12 03:06:52 fetching corpus: 11619, signal 705119/789596 (executing program) 2021/03/12 03:06:52 fetching corpus: 11669, signal 705892/790311 (executing program) 2021/03/12 03:06:53 fetching corpus: 11719, signal 706751/791069 (executing program) 2021/03/12 03:06:53 fetching corpus: 11769, signal 708031/792021 (executing program) 2021/03/12 03:06:53 fetching corpus: 11819, signal 708924/792768 (executing program) 2021/03/12 03:06:53 fetching corpus: 11869, signal 710189/793673 (executing program) 2021/03/12 03:06:53 fetching corpus: 11919, signal 711354/794541 (executing program) syzkaller login: [ 133.455741][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.462451][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/12 03:06:54 fetching corpus: 11969, signal 712052/795191 (executing program) 2021/03/12 03:06:54 fetching corpus: 12019, signal 712826/795899 (executing program) 2021/03/12 03:06:54 fetching corpus: 12069, signal 713726/796637 (executing program) 2021/03/12 03:06:54 fetching corpus: 12119, signal 714531/797338 (executing program) 2021/03/12 03:06:55 fetching corpus: 12169, signal 715454/798099 (executing program) 2021/03/12 03:06:55 fetching corpus: 12219, signal 716117/798759 (executing program) 2021/03/12 03:06:55 fetching corpus: 12269, signal 716999/799463 (executing program) 2021/03/12 03:06:55 fetching corpus: 12319, signal 717742/800151 (executing program) 2021/03/12 03:06:56 fetching corpus: 12369, signal 718646/800858 (executing program) 2021/03/12 03:06:56 fetching corpus: 12419, signal 719231/801441 (executing program) 2021/03/12 03:06:56 fetching corpus: 12469, signal 720043/802135 (executing program) 2021/03/12 03:06:56 fetching corpus: 12519, signal 721264/802997 (executing program) 2021/03/12 03:06:57 fetching corpus: 12569, signal 721896/803572 (executing program) 2021/03/12 03:06:57 fetching corpus: 12619, signal 722820/804297 (executing program) 2021/03/12 03:06:57 fetching corpus: 12669, signal 723411/804850 (executing program) 2021/03/12 03:06:57 fetching corpus: 12719, signal 724147/805476 (executing program) 2021/03/12 03:06:58 fetching corpus: 12769, signal 724888/806073 (executing program) 2021/03/12 03:06:58 fetching corpus: 12819, signal 725795/806744 (executing program) 2021/03/12 03:06:58 fetching corpus: 12869, signal 726633/807407 (executing program) 2021/03/12 03:06:58 fetching corpus: 12919, signal 727369/808021 (executing program) 2021/03/12 03:06:58 fetching corpus: 12969, signal 728260/808728 (executing program) 2021/03/12 03:06:59 fetching corpus: 13019, signal 729068/809350 (executing program) 2021/03/12 03:06:59 fetching corpus: 13069, signal 730294/810109 (executing program) 2021/03/12 03:06:59 fetching corpus: 13118, signal 731175/810763 (executing program) 2021/03/12 03:06:59 fetching corpus: 13168, signal 732304/811468 (executing program) 2021/03/12 03:07:00 fetching corpus: 13217, signal 733161/812103 (executing program) 2021/03/12 03:07:00 fetching corpus: 13267, signal 733926/812724 (executing program) 2021/03/12 03:07:00 fetching corpus: 13317, signal 734572/813237 (executing program) 2021/03/12 03:07:00 fetching corpus: 13367, signal 735556/813876 (executing program) 2021/03/12 03:07:01 fetching corpus: 13417, signal 736293/814489 (executing program) 2021/03/12 03:07:01 fetching corpus: 13467, signal 737052/815070 (executing program) 2021/03/12 03:07:01 fetching corpus: 13517, signal 737610/815556 (executing program) 2021/03/12 03:07:01 fetching corpus: 13567, signal 738550/816170 (executing program) 2021/03/12 03:07:02 fetching corpus: 13617, signal 739510/816815 (executing program) 2021/03/12 03:07:02 fetching corpus: 13667, signal 740607/817499 (executing program) 2021/03/12 03:07:02 fetching corpus: 13717, signal 741607/818103 (executing program) 2021/03/12 03:07:02 fetching corpus: 13767, signal 742233/818599 (executing program) 2021/03/12 03:07:02 fetching corpus: 13817, signal 742690/819005 (executing program) 2021/03/12 03:07:03 fetching corpus: 13867, signal 743118/819437 (executing program) 2021/03/12 03:07:03 fetching corpus: 13917, signal 743841/819956 (executing program) 2021/03/12 03:07:03 fetching corpus: 13967, signal 744762/820552 (executing program) 2021/03/12 03:07:03 fetching corpus: 14017, signal 745322/821016 (executing program) 2021/03/12 03:07:04 fetching corpus: 14067, signal 746113/821569 (executing program) 2021/03/12 03:07:04 fetching corpus: 14117, signal 746916/822106 (executing program) 2021/03/12 03:07:04 fetching corpus: 14167, signal 748073/822782 (executing program) 2021/03/12 03:07:04 fetching corpus: 14217, signal 749101/823379 (executing program) 2021/03/12 03:07:04 fetching corpus: 14267, signal 749615/823829 (executing program) 2021/03/12 03:07:05 fetching corpus: 14317, signal 750248/824303 (executing program) 2021/03/12 03:07:05 fetching corpus: 14367, signal 751489/824992 (executing program) 2021/03/12 03:07:05 fetching corpus: 14417, signal 752116/825443 (executing program) 2021/03/12 03:07:05 fetching corpus: 14467, signal 752862/825938 (executing program) 2021/03/12 03:07:05 fetching corpus: 14517, signal 753926/826525 (executing program) 2021/03/12 03:07:06 fetching corpus: 14567, signal 755266/827193 (executing program) 2021/03/12 03:07:06 fetching corpus: 14617, signal 756719/827889 (executing program) 2021/03/12 03:07:06 fetching corpus: 14667, signal 757032/828229 (executing program) 2021/03/12 03:07:06 fetching corpus: 14717, signal 757568/828635 (executing program) 2021/03/12 03:07:06 fetching corpus: 14767, signal 758010/829014 (executing program) 2021/03/12 03:07:07 fetching corpus: 14817, signal 758869/829522 (executing program) 2021/03/12 03:07:07 fetching corpus: 14867, signal 759714/830053 (executing program) 2021/03/12 03:07:07 fetching corpus: 14917, signal 760241/830454 (executing program) 2021/03/12 03:07:07 fetching corpus: 14967, signal 761079/830961 (executing program) 2021/03/12 03:07:08 fetching corpus: 15017, signal 761695/831398 (executing program) 2021/03/12 03:07:08 fetching corpus: 15067, signal 762572/831878 (executing program) 2021/03/12 03:07:08 fetching corpus: 15117, signal 763536/832395 (executing program) 2021/03/12 03:07:09 fetching corpus: 15167, signal 764363/832839 (executing program) 2021/03/12 03:07:09 fetching corpus: 15217, signal 764946/833233 (executing program) 2021/03/12 03:07:09 fetching corpus: 15267, signal 765761/833711 (executing program) 2021/03/12 03:07:09 fetching corpus: 15316, signal 766451/834134 (executing program) 2021/03/12 03:07:09 fetching corpus: 15365, signal 766930/834509 (executing program) 2021/03/12 03:07:10 fetching corpus: 15415, signal 767325/834826 (executing program) 2021/03/12 03:07:10 fetching corpus: 15465, signal 767979/835225 (executing program) 2021/03/12 03:07:10 fetching corpus: 15515, signal 768584/835602 (executing program) 2021/03/12 03:07:10 fetching corpus: 15565, signal 769640/836118 (executing program) 2021/03/12 03:07:11 fetching corpus: 15615, signal 770240/836505 (executing program) 2021/03/12 03:07:11 fetching corpus: 15665, signal 771675/837088 (executing program) 2021/03/12 03:07:11 fetching corpus: 15715, signal 772387/837500 (executing program) 2021/03/12 03:07:11 fetching corpus: 15765, signal 773088/837909 (executing program) 2021/03/12 03:07:12 fetching corpus: 15815, signal 773926/838320 (executing program) 2021/03/12 03:07:12 fetching corpus: 15865, signal 774692/838704 (executing program) 2021/03/12 03:07:12 fetching corpus: 15915, signal 775666/839165 (executing program) 2021/03/12 03:07:12 fetching corpus: 15965, signal 776273/839551 (executing program) 2021/03/12 03:07:13 fetching corpus: 16015, signal 776677/839841 (executing program) 2021/03/12 03:07:13 fetching corpus: 16065, signal 777292/840175 (executing program) 2021/03/12 03:07:13 fetching corpus: 16115, signal 778072/840643 (executing program) 2021/03/12 03:07:14 fetching corpus: 16165, signal 778740/840992 (executing program) 2021/03/12 03:07:14 fetching corpus: 16215, signal 779333/841304 (executing program) 2021/03/12 03:07:14 fetching corpus: 16265, signal 780043/841629 (executing program) 2021/03/12 03:07:14 fetching corpus: 16315, signal 780582/841951 (executing program) 2021/03/12 03:07:15 fetching corpus: 16365, signal 781745/842417 (executing program) 2021/03/12 03:07:15 fetching corpus: 16415, signal 782398/842761 (executing program) 2021/03/12 03:07:15 fetching corpus: 16465, signal 782912/843090 (executing program) 2021/03/12 03:07:16 fetching corpus: 16515, signal 783494/843424 (executing program) 2021/03/12 03:07:16 fetching corpus: 16565, signal 784487/843841 (executing program) 2021/03/12 03:07:16 fetching corpus: 16615, signal 785137/844173 (executing program) 2021/03/12 03:07:17 fetching corpus: 16665, signal 785728/844469 (executing program) 2021/03/12 03:07:17 fetching corpus: 16713, signal 786175/844739 (executing program) 2021/03/12 03:07:17 fetching corpus: 16763, signal 786839/845051 (executing program) 2021/03/12 03:07:17 fetching corpus: 16813, signal 787452/845347 (executing program) 2021/03/12 03:07:17 fetching corpus: 16863, signal 787919/845622 (executing program) 2021/03/12 03:07:18 fetching corpus: 16913, signal 788401/845872 (executing program) 2021/03/12 03:07:18 fetching corpus: 16963, signal 789385/846214 (executing program) 2021/03/12 03:07:18 fetching corpus: 17013, signal 790023/846508 (executing program) 2021/03/12 03:07:18 fetching corpus: 17063, signal 790546/846754 (executing program) 2021/03/12 03:07:18 fetching corpus: 17113, signal 791092/847004 (executing program) 2021/03/12 03:07:19 fetching corpus: 17163, signal 791622/847280 (executing program) 2021/03/12 03:07:19 fetching corpus: 17213, signal 792248/847599 (executing program) 2021/03/12 03:07:19 fetching corpus: 17263, signal 793555/847989 (executing program) 2021/03/12 03:07:19 fetching corpus: 17313, signal 794433/848347 (executing program) 2021/03/12 03:07:19 fetching corpus: 17363, signal 795141/848639 (executing program) 2021/03/12 03:07:20 fetching corpus: 17413, signal 795681/848889 (executing program) 2021/03/12 03:07:20 fetching corpus: 17463, signal 796378/849202 (executing program) 2021/03/12 03:07:20 fetching corpus: 17513, signal 797137/849475 (executing program) 2021/03/12 03:07:20 fetching corpus: 17562, signal 797547/849704 (executing program) 2021/03/12 03:07:21 fetching corpus: 17612, signal 798043/849948 (executing program) 2021/03/12 03:07:21 fetching corpus: 17662, signal 798599/850207 (executing program) 2021/03/12 03:07:21 fetching corpus: 17712, signal 799233/850480 (executing program) 2021/03/12 03:07:21 fetching corpus: 17762, signal 799801/850732 (executing program) 2021/03/12 03:07:21 fetching corpus: 17812, signal 800414/851003 (executing program) 2021/03/12 03:07:22 fetching corpus: 17862, signal 800810/851254 (executing program) 2021/03/12 03:07:22 fetching corpus: 17912, signal 801351/851484 (executing program) 2021/03/12 03:07:22 fetching corpus: 17962, signal 802204/851763 (executing program) 2021/03/12 03:07:22 fetching corpus: 18012, signal 802825/851998 (executing program) 2021/03/12 03:07:23 fetching corpus: 18062, signal 803392/852234 (executing program) 2021/03/12 03:07:23 fetching corpus: 18112, signal 804335/852510 (executing program) 2021/03/12 03:07:23 fetching corpus: 18161, signal 804981/852715 (executing program) 2021/03/12 03:07:23 fetching corpus: 18210, signal 805646/852947 (executing program) 2021/03/12 03:07:23 fetching corpus: 18259, signal 806130/853150 (executing program) 2021/03/12 03:07:24 fetching corpus: 18309, signal 806532/853326 (executing program) 2021/03/12 03:07:24 fetching corpus: 18359, signal 807051/853534 (executing program) 2021/03/12 03:07:24 fetching corpus: 18409, signal 807562/853741 (executing program) 2021/03/12 03:07:24 fetching corpus: 18459, signal 807963/853925 (executing program) 2021/03/12 03:07:24 fetching corpus: 18509, signal 808504/854126 (executing program) 2021/03/12 03:07:25 fetching corpus: 18559, signal 808984/854323 (executing program) 2021/03/12 03:07:25 fetching corpus: 18609, signal 809599/854494 (executing program) 2021/03/12 03:07:25 fetching corpus: 18659, signal 810200/854708 (executing program) 2021/03/12 03:07:25 fetching corpus: 18709, signal 811273/854976 (executing program) 2021/03/12 03:07:25 fetching corpus: 18759, signal 811732/855153 (executing program) 2021/03/12 03:07:26 fetching corpus: 18809, signal 812166/855329 (executing program) 2021/03/12 03:07:26 fetching corpus: 18859, signal 812884/855536 (executing program) 2021/03/12 03:07:26 fetching corpus: 18909, signal 813649/855744 (executing program) 2021/03/12 03:07:26 fetching corpus: 18959, signal 814155/855922 (executing program) 2021/03/12 03:07:26 fetching corpus: 19009, signal 814597/856073 (executing program) 2021/03/12 03:07:27 fetching corpus: 19059, signal 815105/856246 (executing program) 2021/03/12 03:07:27 fetching corpus: 19109, signal 815548/856390 (executing program) 2021/03/12 03:07:27 fetching corpus: 19159, signal 816190/856587 (executing program) 2021/03/12 03:07:27 fetching corpus: 19209, signal 816730/856741 (executing program) 2021/03/12 03:07:28 fetching corpus: 19259, signal 817243/856903 (executing program) 2021/03/12 03:07:28 fetching corpus: 19309, signal 817728/857056 (executing program) 2021/03/12 03:07:28 fetching corpus: 19358, signal 818081/857213 (executing program) 2021/03/12 03:07:28 fetching corpus: 19408, signal 818688/857367 (executing program) 2021/03/12 03:07:29 fetching corpus: 19458, signal 819140/857516 (executing program) 2021/03/12 03:07:29 fetching corpus: 19508, signal 819678/857654 (executing program) 2021/03/12 03:07:29 fetching corpus: 19558, signal 820312/857813 (executing program) 2021/03/12 03:07:29 fetching corpus: 19608, signal 820868/857954 (executing program) 2021/03/12 03:07:30 fetching corpus: 19658, signal 821541/858112 (executing program) 2021/03/12 03:07:30 fetching corpus: 19708, signal 822179/858247 (executing program) 2021/03/12 03:07:30 fetching corpus: 19758, signal 822786/858402 (executing program) 2021/03/12 03:07:30 fetching corpus: 19808, signal 823380/858537 (executing program) 2021/03/12 03:07:31 fetching corpus: 19858, signal 823843/858654 (executing program) 2021/03/12 03:07:31 fetching corpus: 19908, signal 824553/858792 (executing program) 2021/03/12 03:07:31 fetching corpus: 19958, signal 825316/858925 (executing program) 2021/03/12 03:07:31 fetching corpus: 20008, signal 825726/859029 (executing program) 2021/03/12 03:07:31 fetching corpus: 20058, signal 826928/859186 (executing program) 2021/03/12 03:07:31 fetching corpus: 20108, signal 827517/859310 (executing program) 2021/03/12 03:07:32 fetching corpus: 20158, signal 827991/859417 (executing program) 2021/03/12 03:07:32 fetching corpus: 20208, signal 828521/859518 (executing program) 2021/03/12 03:07:32 fetching corpus: 20258, signal 829065/859633 (executing program) 2021/03/12 03:07:32 fetching corpus: 20308, signal 829906/859764 (executing program) 2021/03/12 03:07:33 fetching corpus: 20358, signal 830289/859871 (executing program) 2021/03/12 03:07:33 fetching corpus: 20408, signal 830741/859967 (executing program) 2021/03/12 03:07:33 fetching corpus: 20458, signal 831513/860065 (executing program) 2021/03/12 03:07:33 fetching corpus: 20508, signal 831951/860162 (executing program) 2021/03/12 03:07:33 fetching corpus: 20557, signal 832458/860264 (executing program) 2021/03/12 03:07:34 fetching corpus: 20607, signal 833176/860353 (executing program) 2021/03/12 03:07:34 fetching corpus: 20657, signal 833547/860436 (executing program) 2021/03/12 03:07:34 fetching corpus: 20707, signal 834075/860518 (executing program) 2021/03/12 03:07:34 fetching corpus: 20757, signal 834395/860595 (executing program) 2021/03/12 03:07:34 fetching corpus: 20807, signal 834776/860661 (executing program) 2021/03/12 03:07:35 fetching corpus: 20857, signal 835507/860755 (executing program) 2021/03/12 03:07:35 fetching corpus: 20906, signal 835951/860857 (executing program) 2021/03/12 03:07:35 fetching corpus: 20955, signal 836379/860916 (executing program) 2021/03/12 03:07:36 fetching corpus: 21005, signal 837028/860994 (executing program) 2021/03/12 03:07:36 fetching corpus: 21055, signal 837573/861049 (executing program) 2021/03/12 03:07:36 fetching corpus: 21105, signal 838109/861117 (executing program) 2021/03/12 03:07:36 fetching corpus: 21155, signal 838626/861170 (executing program) 2021/03/12 03:07:36 fetching corpus: 21205, signal 839200/861221 (executing program) 2021/03/12 03:07:37 fetching corpus: 21255, signal 839715/861271 (executing program) 2021/03/12 03:07:37 fetching corpus: 21305, signal 840187/861321 (executing program) 2021/03/12 03:07:37 fetching corpus: 21355, signal 840931/861365 (executing program) 2021/03/12 03:07:37 fetching corpus: 21405, signal 841502/861405 (executing program) 2021/03/12 03:07:37 fetching corpus: 21455, signal 841980/861441 (executing program) 2021/03/12 03:07:38 fetching corpus: 21505, signal 842845/861441 (executing program) 2021/03/12 03:07:38 fetching corpus: 21555, signal 843210/861441 (executing program) 2021/03/12 03:07:38 fetching corpus: 21604, signal 843694/861441 (executing program) 2021/03/12 03:07:38 fetching corpus: 21654, signal 844274/861441 (executing program) 2021/03/12 03:07:38 fetching corpus: 21704, signal 844920/861441 (executing program) 2021/03/12 03:07:39 fetching corpus: 21754, signal 845510/861449 (executing program) 2021/03/12 03:07:39 fetching corpus: 21804, signal 845808/861449 (executing program) 2021/03/12 03:07:39 fetching corpus: 21854, signal 846447/861464 (executing program) 2021/03/12 03:07:39 fetching corpus: 21904, signal 846893/861464 (executing program) 2021/03/12 03:07:39 fetching corpus: 21954, signal 847264/861465 (executing program) 2021/03/12 03:07:40 fetching corpus: 22003, signal 847916/861544 (executing program) 2021/03/12 03:07:40 fetching corpus: 22053, signal 848352/861544 (executing program) 2021/03/12 03:07:40 fetching corpus: 22103, signal 848756/861545 (executing program) 2021/03/12 03:07:40 fetching corpus: 22151, signal 849167/861551 (executing program) 2021/03/12 03:07:41 fetching corpus: 22201, signal 849727/861551 (executing program) 2021/03/12 03:07:41 fetching corpus: 22250, signal 850246/861557 (executing program) 2021/03/12 03:07:41 fetching corpus: 22300, signal 850739/861557 (executing program) 2021/03/12 03:07:41 fetching corpus: 22350, signal 851290/861557 (executing program) 2021/03/12 03:07:42 fetching corpus: 22400, signal 852206/861945 (executing program) 2021/03/12 03:07:42 fetching corpus: 22450, signal 852725/861953 (executing program) 2021/03/12 03:07:42 fetching corpus: 22497, signal 853092/861954 (executing program) 2021/03/12 03:07:42 fetching corpus: 22497, signal 853092/861954 (executing program) 2021/03/12 03:07:44 starting 6 fuzzer processes 03:07:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 03:07:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x100, 0x1f, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xd5b865f9fb39bf40}, 0x38) 03:07:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}) poll(&(0x7f0000000640)=[{r1}], 0x1, 0x9) 03:07:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:07:45 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) [ 185.299564][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 185.439184][ T8461] IPVS: ftp: loaded support on port[0] = 21 03:07:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4, 0x4) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x13, r0, 0x0) [ 185.746358][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 185.789257][ T8582] IPVS: ftp: loaded support on port[0] = 21 [ 186.009079][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 186.126911][ T8689] IPVS: ftp: loaded support on port[0] = 21 [ 186.192597][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.199706][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.211553][ T8440] device bridge_slave_0 entered promiscuous mode [ 186.246510][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.255221][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.264849][ T8440] device bridge_slave_1 entered promiscuous mode [ 186.279682][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.286884][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.296585][ T8461] device bridge_slave_0 entered promiscuous mode [ 186.305630][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.312901][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.322736][ T8461] device bridge_slave_1 entered promiscuous mode [ 186.414618][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.440020][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.455640][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.482801][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.580027][ T8582] chnl_net:caif_netlink_parms(): no params data found [ 186.618545][ T8440] team0: Port device team_slave_0 added [ 186.655915][ T8887] IPVS: ftp: loaded support on port[0] = 21 [ 186.676948][ T8461] team0: Port device team_slave_0 added [ 186.703970][ T8440] team0: Port device team_slave_1 added [ 186.728048][ T8461] team0: Port device team_slave_1 added [ 186.750753][ T8689] chnl_net:caif_netlink_parms(): no params data found [ 186.799649][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.806891][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.833155][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.847401][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.854795][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.881393][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.899127][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.906214][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.932301][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.952864][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.960543][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.988004][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.090535][ T8461] device hsr_slave_0 entered promiscuous mode [ 187.098236][ T8461] device hsr_slave_1 entered promiscuous mode [ 187.125793][ T8440] device hsr_slave_0 entered promiscuous mode [ 187.133337][ T8440] device hsr_slave_1 entered promiscuous mode [ 187.141695][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.149457][ T8440] Cannot create hsr debugfs directory [ 187.177763][ T8582] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.185724][ T8582] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.195644][ T8582] device bridge_slave_0 entered promiscuous mode [ 187.208391][ T8582] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.217167][ T2939] Bluetooth: hci0: command 0x0409 tx timeout [ 187.227405][ T8582] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.248244][ T8582] device bridge_slave_1 entered promiscuous mode [ 187.278570][ T8689] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.290093][ T8689] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.298309][ T8689] device bridge_slave_0 entered promiscuous mode [ 187.315571][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 187.385167][ T8689] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.417375][ T8689] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.427375][ T8689] device bridge_slave_1 entered promiscuous mode [ 187.450557][ T8582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.460068][ T8404] Bluetooth: hci1: command 0x0409 tx timeout [ 187.474159][ T8582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.527239][ T8689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.552004][ T8582] team0: Port device team_slave_0 added [ 187.566281][ T8689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.584926][ T8582] team0: Port device team_slave_1 added [ 187.689604][ T8582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.697952][ T8582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.725033][ T8582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.746533][ T8689] team0: Port device team_slave_0 added [ 187.769829][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 187.777713][ T8582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.791203][ T8582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.818323][ T8582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.836912][ T8689] team0: Port device team_slave_1 added [ 187.904772][ T8887] chnl_net:caif_netlink_parms(): no params data found [ 187.947042][ T8582] device hsr_slave_0 entered promiscuous mode [ 187.954601][ T8582] device hsr_slave_1 entered promiscuous mode [ 187.961925][ T8582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.969913][ T8582] Cannot create hsr debugfs directory [ 188.009785][ T2939] Bluetooth: hci3: command 0x0409 tx timeout [ 188.020179][ T8689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.027155][ T8689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.054027][ T8689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.092411][ T8689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.099407][ T8689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.126944][ T8689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.186333][ T8887] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.194400][ T8887] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.202825][ T8887] device bridge_slave_0 entered promiscuous mode [ 188.262080][ T8887] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.269218][ T8887] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.278741][ T8887] device bridge_slave_1 entered promiscuous mode [ 188.347721][ T8887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.360261][ T8461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.383042][ T8689] device hsr_slave_0 entered promiscuous mode [ 188.393995][ T8689] device hsr_slave_1 entered promiscuous mode [ 188.401857][ T8689] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.409526][ T8689] Cannot create hsr debugfs directory [ 188.425502][ T8887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.446011][ T8461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.457502][ T8461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.477061][ T8461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 188.504934][ T9098] chnl_net:caif_netlink_parms(): no params data found [ 188.536935][ T8887] team0: Port device team_slave_0 added [ 188.552445][ T8887] team0: Port device team_slave_1 added [ 188.570326][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 188.646466][ T8887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.655281][ T8887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.682566][ T8887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.697480][ T8887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.704738][ T8887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.731339][ T8887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.799200][ T8440] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.859543][ T8440] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.881007][ T8440] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.898201][ T8887] device hsr_slave_0 entered promiscuous mode [ 188.905298][ T8887] device hsr_slave_1 entered promiscuous mode [ 188.912371][ T8887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.920283][ T8887] Cannot create hsr debugfs directory [ 188.967992][ T8440] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.005618][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.015318][ T9098] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.023717][ T9098] device bridge_slave_0 entered promiscuous mode [ 189.048382][ T8582] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.074628][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.085437][ T9098] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.094591][ T9098] device bridge_slave_1 entered promiscuous mode [ 189.117616][ T8582] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.147222][ T8582] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.168393][ T8582] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.206297][ T9098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.242518][ T9098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.295940][ T9098] team0: Port device team_slave_0 added [ 189.302142][ T9576] Bluetooth: hci5: command 0x0409 tx timeout [ 189.311225][ T9576] Bluetooth: hci0: command 0x041b tx timeout [ 189.331148][ T9098] team0: Port device team_slave_1 added [ 189.343596][ T8689] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.362373][ T8689] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.417945][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.426689][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.454523][ T9098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.478415][ T8689] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.494723][ T8689] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.517271][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.525136][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.531553][ T2939] Bluetooth: hci1: command 0x041b tx timeout [ 189.552735][ T9098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.612007][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.642269][ T9098] device hsr_slave_0 entered promiscuous mode [ 189.651865][ T9098] device hsr_slave_1 entered promiscuous mode [ 189.658471][ T9098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.666414][ T9098] Cannot create hsr debugfs directory [ 189.703529][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.723268][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.733359][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.779353][ T8887] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.796662][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.809328][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.819418][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.826901][ T8404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.841491][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.853023][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.860686][ T2939] Bluetooth: hci2: command 0x041b tx timeout [ 189.870612][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.879417][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.888097][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.895287][ T8404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.904900][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.922274][ T8887] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.937370][ T8887] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.956940][ T8887] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.990970][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.001692][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.013220][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.024485][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.038549][ T8582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.055360][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.088122][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.089773][ T8571] Bluetooth: hci3: command 0x041b tx timeout [ 190.097166][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.112658][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.122273][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.130889][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.138112][ T8404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.146438][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.156068][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.165000][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.211974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.220853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.229325][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.236494][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.247673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.265638][ T8582] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.292924][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.304108][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.312548][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.321831][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.331302][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.342623][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.351406][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.360492][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.368874][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.402537][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.423232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.431732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.441735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.451343][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.458507][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.466866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.476401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.485558][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.492713][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.502120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.511643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.522179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.547238][ T8689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.570796][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.578778][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.591082][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.602575][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.648140][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.657312][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.667963][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.668852][ T9713] Bluetooth: hci4: command 0x041b tx timeout [ 190.681896][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.693080][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.703799][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.712816][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.721152][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.731755][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.768634][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.776612][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.786453][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.808576][ T8582] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.820840][ T8582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.837185][ T8689] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.861280][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.870280][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.880547][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.889040][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.898996][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.906927][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.915749][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.931237][ T8887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.943557][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.972535][ T9098] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 190.993969][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.008354][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.018943][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.027744][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.034940][ T9730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.052055][ T9098] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 191.068117][ T9098] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 191.107225][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.116370][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.129904][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.141785][ T2939] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.148888][ T2939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.159067][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.176826][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.194668][ T8582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.208449][ T9098] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 191.243430][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.251432][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.258940][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.267831][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.276276][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.286019][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.295066][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.304472][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.314904][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.327330][ T8887] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.343804][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.358289][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.379642][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 191.387167][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 191.408341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.417821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.432514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.442090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.451473][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.458539][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.466990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.476635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.485944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.495061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.504445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.514260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.523384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.533371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.545966][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.555316][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.564030][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.594206][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.605724][ T8440] device veth0_vlan entered promiscuous mode [ 191.620858][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.629506][ T9576] Bluetooth: hci1: command 0x040f tx timeout [ 191.641620][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.650650][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.657713][ T9730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.667050][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.685407][ T8461] device veth0_vlan entered promiscuous mode [ 191.720429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.721053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.738960][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.750338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.758267][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.774626][ T8440] device veth1_vlan entered promiscuous mode [ 191.808305][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.816522][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.827401][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.837167][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.846175][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.855574][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.864561][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.872708][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.885466][ T8461] device veth1_vlan entered promiscuous mode [ 191.896581][ T8582] device veth0_vlan entered promiscuous mode [ 191.911861][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.920923][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.928926][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.939175][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.947236][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.956531][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.981587][ T8689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.989213][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 192.023072][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.032775][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.041699][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.056484][ T8887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.069203][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.103856][ T8582] device veth1_vlan entered promiscuous mode [ 192.117413][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.128026][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.137197][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.146758][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.165667][ T8440] device veth0_macvtap entered promiscuous mode [ 192.180414][ T8404] Bluetooth: hci3: command 0x040f tx timeout [ 192.182543][ T8461] device veth0_macvtap entered promiscuous mode [ 192.207995][ T8461] device veth1_macvtap entered promiscuous mode [ 192.222679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.233118][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.242066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.251855][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.262208][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.271541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.293769][ T8440] device veth1_macvtap entered promiscuous mode [ 192.313450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.322730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.337692][ T8689] device veth0_vlan entered promiscuous mode [ 192.354877][ T9098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.376662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.385480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.396643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.447690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.496800][ T8887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.511771][ T8689] device veth1_vlan entered promiscuous mode [ 192.522216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.531041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.538990][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.548066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.557291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.566782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.575858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.588891][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.597202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.611764][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.625792][ T9098] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.642353][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.654540][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.666451][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.679240][ T8582] device veth0_macvtap entered promiscuous mode [ 192.703061][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.711249][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.720226][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.729274][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.738632][ T2939] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.745797][ T2939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.754464][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.764687][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.774312][ T2939] Bluetooth: hci4: command 0x040f tx timeout [ 192.800449][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.814682][ T8461] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.823940][ T8461] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.840457][ T8461] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.849289][ T8461] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.867890][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.877066][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.893192][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.904854][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.912118][ T9730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.925396][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.935050][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.948296][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.957513][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.966938][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.976235][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.985196][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.000496][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.012369][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.024943][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.034595][ T8582] device veth1_macvtap entered promiscuous mode [ 193.045692][ T8689] device veth0_macvtap entered promiscuous mode [ 193.061652][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.071830][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.082255][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.092758][ T9595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.107726][ T8440] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.121274][ T8440] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.131388][ T8440] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.140732][ T8440] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.172355][ T8689] device veth1_macvtap entered promiscuous mode [ 193.195323][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.206285][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.217159][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.262627][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.273426][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.284895][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.296193][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.311884][ T8582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.343695][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.352838][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.363565][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.374613][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.383748][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.393080][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.402852][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.412105][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.421276][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.430783][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.439171][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.452824][ T9613] Bluetooth: hci5: command 0x040f tx timeout [ 193.459119][ T8571] Bluetooth: hci0: command 0x0419 tx timeout [ 193.469159][ T8887] device veth0_vlan entered promiscuous mode [ 193.481713][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.493622][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.504426][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.515396][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.527082][ T8582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.537223][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.546218][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.555274][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.563921][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.573352][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.598174][ T8689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.610737][ T8689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.621874][ T8689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.633241][ T8689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.643887][ T8689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.654421][ T8689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.666176][ T8689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.678276][ T8689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.690300][ T9704] Bluetooth: hci1: command 0x0419 tx timeout [ 193.692444][ T8689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.710303][ T8689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.720876][ T8689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.730977][ T8689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.741727][ T8689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.753095][ T8689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.772677][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.787794][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.797416][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.807370][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.819767][ T8582] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.828509][ T8582] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.848068][ T8582] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.859569][ T8582] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.876510][ T8887] device veth1_vlan entered promiscuous mode [ 193.890321][ T8689] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.899068][ T8689] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.916153][ T8689] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.925161][ T8689] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.992031][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.006653][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.017936][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.027434][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.048175][ T9613] Bluetooth: hci2: command 0x0419 tx timeout [ 194.138187][ T9098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.199015][ T8887] device veth0_macvtap entered promiscuous mode [ 194.213220][ T717] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.222183][ T717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.251797][ T9576] Bluetooth: hci3: command 0x0419 tx timeout [ 194.262451][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.276662][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.295504][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.309166][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.346061][ T8887] device veth1_macvtap entered promiscuous mode [ 194.410530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.418716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.450971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.515375][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.536366][ T717] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.537713][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.560343][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.579219][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.587222][ T717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.592137][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.611954][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.632304][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.644678][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.656323][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.667869][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.680870][ T8887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.713586][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.733171][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.747586][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.757673][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.771394][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.783853][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.793849][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.805902][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.816960][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.825175][ T9613] Bluetooth: hci4: command 0x0419 tx timeout [ 194.828965][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.845056][ T8887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.855610][ T8887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.875659][ T8887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.891592][ T3235] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.898384][ T3235] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.918831][ T717] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.923529][ T9098] device veth0_vlan entered promiscuous mode [ 194.936317][ T717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.978809][ T9797] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 194.999820][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.008743][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.030126][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.038370][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.056591][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.082772][ T8887] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.099530][ T8887] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.108281][ T8887] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 03:07:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x1e) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) sendto$inet6(r0, &(0x7f0000002680)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799aba899c44711ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a550fe6beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d95a3a70dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77737cde4bfe2cc7c97e2fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64e79e349c32c88fdff1a18f69383fe0563d19add65cf33636cceb1ee02cecc3ac3b5f91f2a52299d5c71083b780b45edc37fd94b26cd9bd9d07465d18bf7a13b5d006220e9c51dee076881d78ad09f3418efd07439cdc5b6770b8653f51c0676ccf1fa97750060fd1c7c105ebbb15dff142bf34fd90f30220f1e30ed70ddfb721", 0x1098, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x10) [ 195.165297][ T8887] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.201810][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.215599][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.267428][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.279862][ T9098] device veth1_vlan entered promiscuous mode [ 195.296384][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.386335][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.457202][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.494251][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.497362][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.512472][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.525245][ T9836] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 195.564432][ T9704] Bluetooth: hci5: command 0x0419 tx timeout [ 195.632580][ T9098] device veth0_macvtap entered promiscuous mode [ 195.656340][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.664668][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.666177][ T9837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.681364][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.692676][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.735342][ T9098] device veth1_macvtap entered promiscuous mode [ 195.747901][ T9837] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:07:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x1e) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) sendto$inet6(r0, &(0x7f0000002680)="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", 0x1098, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x10) [ 195.782728][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.807641][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.818862][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.875154][ T9837] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.950175][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.958595][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.969015][ T9837] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.993822][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:07:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x1e) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) sendto$inet6(r0, &(0x7f0000002680)="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", 0x1098, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x10) [ 196.038237][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.077092][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.138065][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.176620][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.190110][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.201105][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.213162][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.224513][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.236255][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.260151][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.268487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.286746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.297249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.308081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.361688][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.374329][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.386402][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.398191][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.409097][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.422412][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.434957][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.447171][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.459879][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.471987][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.507975][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.564163][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.575588][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.606846][ T9098] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.632749][ T9098] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:07:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x100, 0x1f, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xd5b865f9fb39bf40}, 0x38) [ 196.652227][ T9098] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.693894][ T9098] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:07:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:07:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x58) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x290) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x1e) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) sendto$inet6(r0, &(0x7f0000002680)="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", 0x1098, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/106, 0x6a}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x10) 03:07:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x100, 0x1f, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xd5b865f9fb39bf40}, 0x38) 03:07:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}) poll(&(0x7f0000000640)=[{r1}], 0x1, 0x9) [ 196.938984][ T9899] IPVS: ftp: loaded support on port[0] = 21 03:07:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 197.115823][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.138422][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:07:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x100, 0x1f, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xd5b865f9fb39bf40}, 0x38) [ 197.250892][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.311366][ T9899] IPVS: ftp: loaded support on port[0] = 21 [ 197.332884][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.359707][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.422504][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:07:58 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 03:07:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4, 0x4) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x13, r0, 0x0) 03:07:58 executing program 0: io_setup(0x7c, &(0x7f0000000240)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000059c0)=[&(0x7f0000005840)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 03:07:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}) poll(&(0x7f0000000640)=[{r1}], 0x1, 0x9) 03:07:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x2b, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 03:07:58 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffd) [ 197.710277][ T9984] IPVS: ftp: loaded support on port[0] = 21 [ 197.799453][ T9998] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 03:07:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000008c000000030a05000000000000000000030000000900010073797a300000000014000480080002406baaad7e08000140000000000900030073797a30000000004c0008"], 0x104}}, 0x0) 03:07:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4, 0x4) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x13, r0, 0x0) [ 197.839948][ T9998] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 03:07:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}) poll(&(0x7f0000000640)=[{r1}], 0x1, 0x9) 03:07:58 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffd) 03:07:58 executing program 0: io_setup(0x7c, &(0x7f0000000240)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000059c0)=[&(0x7f0000005840)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 198.057336][T10022] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.084816][T10026] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 03:07:58 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 03:07:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4, 0x4) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x13, r0, 0x0) 03:07:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 03:07:58 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffd) 03:07:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000008c000000030a05000000000000000000030000000900010073797a300000000014000480080002406baaad7e08000140000000000900030073797a30000000004c0008"], 0x104}}, 0x0) 03:07:58 executing program 0: io_setup(0x7c, &(0x7f0000000240)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000059c0)=[&(0x7f0000005840)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 198.285426][T10029] IPVS: ftp: loaded support on port[0] = 21 [ 198.324322][T10036] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:07:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) [ 198.342917][T10037] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 03:07:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000008c000000030a05000000000000000000030000000900010073797a300000000014000480080002406baaad7e08000140000000000900030073797a30000000004c0008"], 0x104}}, 0x0) 03:07:59 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffd) 03:07:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000200)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/234, 0xea}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x2, 0x0) [ 198.493455][T10053] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:07:59 executing program 0: io_setup(0x7c, &(0x7f0000000240)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000059c0)=[&(0x7f0000005840)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 03:07:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000008c000000030a05000000000000000000030000000900010073797a300000000014000480080002406baaad7e08000140000000000900030073797a30000000004c0008"], 0x104}}, 0x0) [ 198.652157][T10069] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 03:07:59 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 03:07:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 03:07:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000200)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/234, 0xea}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x2, 0x0) 03:07:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x10}]}, 0x24}}, 0x0) 03:07:59 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/202, 0xca) read$proc_mixer(r0, &(0x7f00000005c0)=""/229, 0xe5) [ 198.836919][T10078] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:07:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x7ff, 0xfe, 0x320, 0x0, 0x0, 0x0, 0x0, 0xffff}}}, 0x60) creat(&(0x7f0000000040)='./bus\x00', 0x151) r1 = creat(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1543], 0x60a) lseek(r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x480d1}, 0x4000000) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706030000ffffffe5000000000000000500010006"], 0x1c}}, 0x0) fanotify_init(0x4, 0x0) 03:07:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 03:07:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000200)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/234, 0xea}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x2, 0x0) [ 199.032435][T10089] IPVS: ftp: loaded support on port[0] = 21 03:07:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x10}]}, 0x24}}, 0x0) 03:07:59 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/202, 0xca) read$proc_mixer(r0, &(0x7f00000005c0)=""/229, 0xe5) [ 199.159172][ C0] hrtimer: interrupt took 59798 ns 03:07:59 executing program 2: getrandom(&(0x7f0000000080)=""/66, 0xfffffffffffffcb8, 0x0) 03:07:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x7ff, 0xfe, 0x320, 0x0, 0x0, 0x0, 0x0, 0xffff}}}, 0x60) creat(&(0x7f0000000040)='./bus\x00', 0x151) r1 = creat(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1543], 0x60a) lseek(r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x480d1}, 0x4000000) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706030000ffffffe5000000000000000500010006"], 0x1c}}, 0x0) fanotify_init(0x4, 0x0) 03:08:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x10}]}, 0x24}}, 0x0) 03:08:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/202, 0xca) read$proc_mixer(r0, &(0x7f00000005c0)=""/229, 0xe5) 03:08:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() process_vm_writev(r1, &(0x7f0000000200)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)=""/234, 0xea}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x2, 0x0) 03:08:00 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x7ff, 0xfe, 0x320, 0x0, 0x0, 0x0, 0x0, 0xffff}}}, 0x60) creat(&(0x7f0000000040)='./bus\x00', 0x151) r1 = creat(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1543], 0x60a) lseek(r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x480d1}, 0x4000000) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706030000ffffffe5000000000000000500010006"], 0x1c}}, 0x0) fanotify_init(0x4, 0x0) 03:08:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x10}]}, 0x24}}, 0x0) 03:08:00 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/202, 0xca) read$proc_mixer(r0, &(0x7f00000005c0)=""/229, 0xe5) 03:08:00 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 03:08:00 executing program 5: r0 = getpgrp(0x0) tgkill(0xffffffffffffffff, r0, 0x0) 03:08:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newrule={0x11, 0x43, 0x1}, 0x1c}}, 0x0) 03:08:00 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 03:08:01 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x7ff, 0xfe, 0x320, 0x0, 0x0, 0x0, 0x0, 0xffff}}}, 0x60) creat(&(0x7f0000000040)='./bus\x00', 0x151) r1 = creat(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1543], 0x60a) lseek(r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x8) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0), 0x4) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x480d1}, 0x4000000) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000706030000ffffffe5000000000000000500010006"], 0x1c}}, 0x0) fanotify_init(0x4, 0x0) 03:08:01 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x525002, 0x5d) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r3, r2, &(0x7f0000000180)=0x3ff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="05000000000000000100000000000000842281d746b6b4c00600000000000000010001000000000008000000000000000600000000000000000000002f2ea810343ed4000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000400000000000000000000000000ff7fffffffffff0800000000000000000000000000000000000000000000000000012735bc5981f1c1978f69858c2e250000000000d7090000000000000600000000000000000000000000000000000000000000008f040000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000008040000d60000000000000000000200018000000100000000000000000000000000000000000000090200000000000000000000000000e0972b735ca00bce4a1c760044bc5380f5ffa304bdae9dc7814922b8285218f25e03578c31a14dc0718eae90b580a5e062fbe01b98cbce74308c1484d8d3f8cf6ce7e57db8dcf195ad70cfcabeb4a4d6abf1201f5c2eafdb3523f1050af7d569480356302b815fd4632dbc8079af634e3fe8758179e01c66d9144bdc859141c531c44212b68860dfdf21348a087bfdb9efdbd408bdff9e0421000000000000e3780bcdb0feed0d0000000000002164587ef97751010f7bfbddebb5a13944afc4cc9e637e3e440ea511094978a12caf8b44c124b6405ea4929ce9efe76171ea61f7799a08f05b14d462432e035bbd30350800"/599]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x336, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 03:08:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') 03:08:01 executing program 5: r0 = getpgrp(0x0) tgkill(0xffffffffffffffff, r0, 0x0) 03:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newrule={0x11, 0x43, 0x1}, 0x1c}}, 0x0) 03:08:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 03:08:01 executing program 5: r0 = getpgrp(0x0) tgkill(0xffffffffffffffff, r0, 0x0) 03:08:01 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 03:08:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') 03:08:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newrule={0x11, 0x43, 0x1}, 0x1c}}, 0x0) 03:08:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0xfffff000, 0xa8c}) 03:08:01 executing program 5: r0 = getpgrp(0x0) tgkill(0xffffffffffffffff, r0, 0x0) [ 200.988533][T10181] IPVS: ftp: loaded support on port[0] = 21 03:08:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x2, 0xffffffff}, @IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x38}}, 0x0) [ 201.267618][T10178] IPVS: ftp: loaded support on port[0] = 21 03:08:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') 03:08:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newrule={0x11, 0x43, 0x1}, 0x1c}}, 0x0) 03:08:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0xfffff000, 0xa8c}) 03:08:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x2, 0xffffffff}, @IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x38}}, 0x0) 03:08:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0xe01, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 03:08:02 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x525002, 0x5d) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r3, r2, &(0x7f0000000180)=0x3ff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/599]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x336, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) [ 201.592330][T10245] debugfs: File 'dropped' in directory 'loop0' already present! 03:08:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x2, 0xffffffff}, @IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x38}}, 0x0) [ 201.692425][T10245] debugfs: File 'msg' in directory 'loop0' already present! 03:08:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') 03:08:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 03:08:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae89000000000000000067dd32378f3646028129ae538d750f6ee1d001f400bb8429107edd56ef960c0673de65fd59d038e13f57c2984300000000000000e9ff0000000bb552d43e379542c9916c5c0590ea22ef18a1ab16552f39bcb3fd4387fb6e40e468a408baa9bf330aa05fa70cc0d4de49d33894b9912b3e9be858e7cf8de6ac5d2398cb077ea0513cd9ed9faccf08ff32", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 201.909725][T10244] IPVS: ftp: loaded support on port[0] = 21 03:08:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0xfffff000, 0xa8c}) 03:08:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x2, 0xffffffff}, @IFAL_ADDRESS={0x14, 0x1, @dev}]}, 0x38}}, 0x0) 03:08:02 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 03:08:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae89000000000000000067dd32378f3646028129ae538d750f6ee1d001f400bb8429107edd56ef960c0673de65fd59d038e13f57c2984300000000000000e9ff0000000bb552d43e379542c9916c5c0590ea22ef18a1ab16552f39bcb3fd4387fb6e40e468a408baa9bf330aa05fa70cc0d4de49d33894b9912b3e9be858e7cf8de6ac5d2398cb077ea0513cd9ed9faccf08ff32", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 202.253289][T10268] debugfs: File 'dropped' in directory 'loop0' already present! 03:08:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) [ 202.318733][T10268] debugfs: File 'msg' in directory 'loop0' already present! 03:08:02 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 03:08:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) 03:08:03 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x525002, 0x5d) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r3, r2, &(0x7f0000000180)=0x3ff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/599]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x336, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 03:08:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae89000000000000000067dd32378f3646028129ae538d750f6ee1d001f400bb8429107edd56ef960c0673de65fd59d038e13f57c2984300000000000000e9ff0000000bb552d43e379542c9916c5c0590ea22ef18a1ab16552f39bcb3fd4387fb6e40e468a408baa9bf330aa05fa70cc0d4de49d33894b9912b3e9be858e7cf8de6ac5d2398cb077ea0513cd9ed9faccf08ff32", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0xfffff000, 0xa8c}) 03:08:03 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 03:08:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 03:08:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) [ 202.850202][T10308] debugfs: File 'dropped' in directory 'loop0' already present! [ 202.905508][T10308] debugfs: File 'msg' in directory 'loop0' already present! 03:08:03 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140), 0x0, 0x8) 03:08:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae89000000000000000067dd32378f3646028129ae538d750f6ee1d001f400bb8429107edd56ef960c0673de65fd59d038e13f57c2984300000000000000e9ff0000000bb552d43e379542c9916c5c0590ea22ef18a1ab16552f39bcb3fd4387fb6e40e468a408baa9bf330aa05fa70cc0d4de49d33894b9912b3e9be858e7cf8de6ac5d2398cb077ea0513cd9ed9faccf08ff32", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:08:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 03:08:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) [ 203.085904][T10313] IPVS: ftp: loaded support on port[0] = 21 03:08:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) 03:08:04 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, r1) r2 = open(0x0, 0x525002, 0x5d) dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r3, r2, &(0x7f0000000180)=0x3ff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="05000000000000000100000000000000842281d746b6b4c00600000000000000010001000000000008000000000000000600000000000000000000002f2ea810343ed4000000000000000000000000000400000000000000000000000000000000000000000000010000000000000005000000000000000000000000000000000000000000000004000400000000000000000000000000ff7fffffffffff0800000000000000000000000000000000000000000000000000012735bc5981f1c1978f69858c2e250000000000d7090000000000000600000000000000000000000000000000000000000000008f040000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000008040000d60000000000000000000200018000000100000000000000000000000000000000000000090200000000000000000000000000e0972b735ca00bce4a1c760044bc5380f5ffa304bdae9dc7814922b8285218f25e03578c31a14dc0718eae90b580a5e062fbe01b98cbce74308c1484d8d3f8cf6ce7e57db8dcf195ad70cfcabeb4a4d6abf1201f5c2eafdb3523f1050af7d569480356302b815fd4632dbc8079af634e3fe8758179e01c66d9144bdc859141c531c44212b68860dfdf21348a087bfdb9efdbd408bdff9e0421000000000000e3780bcdb0feed0d0000000000002164587ef97751010f7bfbddebb5a13944afc4cc9e637e3e440ea511094978a12caf8b44c124b6405ea4929ce9efe76171ea61f7799a08f05b14d462432e035bbd30350800"/599]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ff8000/0x6000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x336, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) keyctl$assume_authority(0x10, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) unshare(0x60000000) 03:08:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2000000}) [ 204.002555][T10356] IPVS: ftp: loaded support on port[0] = 21 03:08:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:08:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2000000}) 03:08:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) 03:08:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8245}, 0x1}, 0x0) io_uring_enter(r0, 0x5d18, 0x0, 0x0, 0x0, 0x0) 03:08:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2000000}) 03:08:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:08:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8245}, 0x1}, 0x0) io_uring_enter(r0, 0x5d18, 0x0, 0x0, 0x0, 0x0) 03:08:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x2000000}) 03:08:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:08:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8245}, 0x1}, 0x0) io_uring_enter(r0, 0x5d18, 0x0, 0x0, 0x0, 0x0) 03:08:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00158e6eee8501000000520a0000151d0100000001000000dcbf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e35056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b336a5bfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad2eb372713255012e028cb2654d493a0b4b35faae176a69b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469efe51d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87621f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d66a1619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d505366d1eab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d5973665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f00000000000000000000000000002000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000000000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ac31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36affa35a6ff713986b1c8c8b1d52215edbdc8e58c4"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) 03:08:06 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:08:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8245}, 0x1}, 0x0) io_uring_enter(r0, 0x5d18, 0x0, 0x0, 0x0, 0x0) 03:08:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) 03:08:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) 03:08:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8245}, 0x1}, 0x0) io_uring_enter(r0, 0x5d18, 0x0, 0x0, 0x0, 0x0) 03:08:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) [ 206.789850][T10456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:08:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) 03:08:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:08:07 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000fffff7fc, 0x0) 03:08:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x0, 0x1, 0x0, 0x5, 0x1, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x43, 0x0, @perf_config_ext={0x4415, 0x9}, 0x2041, 0x7, 0x7, 0x8, 0x0, 0x1, 0x7}, 0xffffffffffffffff, 0xa, r0, 0x3) getrandom(0x0, 0x0, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getpriority(0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) tkill(0x0, 0x7) sendto$inet(r2, 0x0, 0x0, 0x200187ac, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) [ 207.272217][T10472] xt_TCPMSS: Only works on TCP SYN packets 03:08:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) 03:08:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8245}, 0x1}, 0x0) io_uring_enter(r0, 0x5d18, 0x0, 0x0, 0x0, 0x0) 03:08:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000fffff7fc, 0x0) [ 207.446706][T10472] xt_TCPMSS: Only works on TCP SYN packets 03:08:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:08:08 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:08:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109eaf009edd0d69613d3cd62f00158e6eee8501000000520a0000151d0100000001000000dcbf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e35056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b336a5bfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad2eb372713255012e028cb2654d493a0b4b35faae176a69b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a6bb7aa3804b907a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469efe51d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87621f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d66a1619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d505366d1eab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d5973665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f00000000000000000000000000002000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000000000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ac31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36affa35a6ff713986b1c8c8b1d52215edbdc8e58c4"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) [ 207.883319][T10493] xt_TCPMSS: Only works on TCP SYN packets 03:08:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000fffff7fc, 0x0) [ 208.033557][T10499] xt_TCPMSS: Only works on TCP SYN packets 03:08:08 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:08:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r2, 0x0, 0x0) 03:08:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x5) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 03:08:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000fffff7fc, 0x0) [ 208.454692][T10513] xt_TCPMSS: Only works on TCP SYN packets [ 208.602502][ C0] ------------[ cut here ]------------ [ 208.608515][ C0] raw_local_irq_restore() called with IRQs enabled [ 208.615260][ C0] WARNING: CPU: 0 PID: 8414 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 208.626066][ C0] Modules linked in: [ 208.630055][ C0] CPU: 0 PID: 8414 Comm: syz-fuzzer Not tainted 5.12.0-rc2-syzkaller #0 [ 208.638525][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.648699][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 208.654740][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d bc a9 ad 04 00 74 01 c3 48 c7 c7 a0 8f 6b 89 c6 05 ab a9 ad 04 01 e8 3d d6 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 208.675139][ C0] ------------[ cut here ]------------ [ 208.675153][ C0] WARNING: CPU: 0 PID: 8414 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 208.675235][ C0] Modules linked in: [ 208.675251][ C0] CPU: 0 PID: 8414 Comm: syz-fuzzer Not tainted 5.12.0-rc2-syzkaller #0 [ 208.675277][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.675292][ C0] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 208.675323][ C0] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 a1 d8 89 e8 6c 09 f0 ff e9 e5 fe ff ff e8 f2 c1 28 fd <0f> 0b e9 88 fd ff ff e8 c6 27 6c fd e9 11 fe ff ff 4c 89 ef e8 b9 [ 208.675354][ C0] RSP: 0000:ffffc90000007de8 EFLAGS: 00010046 [ 208.675385][ C0] RAX: 0000000000000000 RBX: ffff888143165e58 RCX: 0000000000000100 [ 208.675402][ C0] RDX: ffff888015221bc0 RSI: ffffffff844adc6e RDI: 0000000000000003 [ 208.675421][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 208.675437][ C0] R10: ffffffff844ad9f3 R11: 0000000000000000 R12: ffff888143164d30 [ 208.675452][ C0] R13: 0000000000fe4c00 R14: ffff8880b9c26340 R15: ffffffff844ad950 [ 208.675468][ C0] FS: 000000c00039fc90(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 208.675491][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 208.675509][ C0] CR2: 0000001b32932000 CR3: 0000000017959000 CR4: 00000000001506f0 [ 208.675525][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 208.675540][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 208.675557][ C0] Call Trace: [ 208.675566][ C0] [ 208.675592][ C0] ? vkms_disable_vblank+0x20/0x20 [ 208.675633][ C0] __hrtimer_run_queues+0x609/0xe40 [ 208.675696][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 208.675726][ C0] ? ktime_get_update_offsets_now+0x29e/0x380 [ 208.675767][ C0] hrtimer_interrupt+0x334/0x940 [ 208.675820][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 208.675870][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 208.675906][ C0] [ 208.675916][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 208.675951][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 208.676005][ C0] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 59 51 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 208.676031][ C0] RSP: 0000:ffffc9000165f6f0 EFLAGS: 00000246 [ 208.676056][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 208.676073][ C0] RDX: ffff888015221bc0 RSI: ffffffff815bcbbf RDI: 0000000000000003 [ 208.676093][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8faa7867 [ 208.676112][ C0] R10: ffffffff815bcbb5 R11: 0000000000000000 R12: ffffffff84b050b0 [ 208.676137][ C0] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc9000165f750 [ 208.676159][ C0] ? netconsole_netdev_event+0x340/0x340 [ 208.676209][ C0] ? console_unlock+0x7f5/0xc80 [ 208.676243][ C0] ? console_unlock+0x7ff/0xc80 [ 208.676277][ C0] console_unlock+0x805/0xc80 [ 208.676313][ C0] ? devkmsg_read+0x730/0x730 [ 208.676345][ C0] ? lock_release+0x720/0x720 [ 208.676385][ C0] ? vprintk_func+0x8d/0x1e0 [ 208.676417][ C0] ? vprintk_func+0x8d/0x1e0 [ 208.676453][ C0] vprintk_emit+0x1ca/0x560 [ 208.676488][ C0] vprintk_func+0x8d/0x1e0 [ 208.676519][ C0] printk+0xba/0xed [ 208.676564][ C0] ? record_print_text.cold+0x16/0x16 [ 208.676601][ C0] ? printk+0xba/0xed [ 208.676632][ C0] ? record_print_text.cold+0x16/0x16 [ 208.676665][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 208.676694][ C0] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 208.676743][ C0] ? __stack_chk_fail+0x13/0x20 [ 208.676773][ C0] show_opcodes.cold+0x1c/0x21 [ 208.676815][ C0] show_iret_regs+0xd/0x33 [ 208.676842][ C0] __show_regs+0x1e/0x60 [ 208.676885][ C0] ? dump_stack_print_info+0xf2/0x120 [ 208.676939][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 208.676972][ C0] show_regs+0x2f/0x40 [ 208.677002][ C0] __warn+0xe2/0x210 [ 208.677033][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 208.677063][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 208.677096][ C0] report_bug+0x1bd/0x210 [ 208.677132][ C0] handle_bug+0x3c/0x60 [ 208.677159][ C0] exc_invalid_op+0x14/0x40 [ 208.677187][ C0] asm_exc_invalid_op+0x12/0x20 [ 208.677224][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 208.677257][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d bc a9 ad 04 00 74 01 c3 48 c7 c7 a0 8f 6b 89 c6 05 ab a9 ad 04 01 e8 3d d6 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 208.677281][ C0] RSP: 0000:ffffc9000165fbf8 EFLAGS: 00010286 [ 208.677305][ C0] RAX: 0000000000000000 RBX: ffff888025878c48 RCX: 0000000000000000 [ 208.677322][ C0] RDX: ffff888015221bc0 RSI: ffffffff815c0d25 RDI: fffff520002cbf71 [ 208.677341][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 208.677357][ C0] R10: ffffffff815b9abe R11: 0000000000000000 R12: 0000000000000003 [ 208.677374][ C0] R13: ffffed1004b0f189 R14: 0000000000000001 R15: ffff8880b9c35f40 [ 208.677399][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 208.677436][ C0] ? vprintk_func+0x95/0x1e0 [ 208.677470][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 208.677499][ C0] kvm_wait+0xc9/0xe0 [ 208.677532][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 208.677571][ C0] ? pv_hash+0x100/0x100 [ 208.677603][ C0] ? lock_release+0x720/0x720 [ 208.677635][ C0] do_raw_spin_lock+0x200/0x2b0 [ 208.677669][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 208.677699][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 208.677740][ C0] tcp_tsq_handler+0x1d/0x200 [ 208.677789][ C0] tcp_tasklet_func+0x2cc/0x560 [ 208.677825][ C0] ? tcp_tsq_handler+0x200/0x200 [ 208.677863][ C0] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 208.677905][ C0] __do_softirq+0x29b/0x9f6 [ 208.677941][ C0] irq_exit_rcu+0x134/0x200 [ 208.677967][ C0] common_interrupt+0x51/0xd0 [ 208.677996][ C0] ? asm_common_interrupt+0x8/0x40 [ 208.678021][ C0] asm_common_interrupt+0x1e/0x40 [ 208.678045][ C0] RIP: 0033:0x49fbf9 [ 208.678068][ C0] Code: 20 48 89 14 24 48 89 4c 24 08 48 8d 71 ff 48 89 74 24 10 ff d0 44 0f b6 44 24 18 48 8b 44 24 50 48 8b 4c 24 28 48 8b 54 24 48 <48> 8b 5c 24 40 48 8b 74 24 58 48 8b 7c 24 20 eb a5 48 8b 6c 24 30 [ 208.678093][ C0] RSP: 002b:000000c000457508 EFLAGS: 00000216 [ 208.678116][ C0] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000003 [ 208.678132][ C0] RDX: 000000c0000a6128 RSI: 0000000000000002 RDI: 0000000000000006 [ 208.678149][ C0] RBP: 000000c000457538 R08: 0000000000000001 R09: 0000000000000004 [ 208.678167][ C0] R10: 000000c0002c5200 R11: 000000c0002c0900 R12: 000000000000011e [ 208.678184][ C0] R13: 0000000000000008 R14: 00000000000000a4 R15: ffffffffffffcdfb [ 208.678223][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 208.678242][ C0] CPU: 0 PID: 8414 Comm: syz-fuzzer Not tainted 5.12.0-rc2-syzkaller #0 [ 208.678269][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.678284][ C0] Call Trace: [ 208.678295][ C0] [ 208.678305][ C0] dump_stack+0x141/0x1d7 [ 208.678357][ C0] panic+0x306/0x73d [ 208.678383][ C0] ? __warn_printk+0xf3/0xf3 [ 208.678421][ C0] ? __warn.cold+0x1a/0x44 [ 208.678450][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 208.678479][ C0] __warn.cold+0x35/0x44 [ 208.678504][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 208.678537][ C0] report_bug+0x1bd/0x210 [ 208.678569][ C0] handle_bug+0x3c/0x60 [ 208.678594][ C0] exc_invalid_op+0x14/0x40 [ 208.678621][ C0] asm_exc_invalid_op+0x12/0x20 [ 208.678649][ C0] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 208.678681][ C0] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 a1 d8 89 e8 6c 09 f0 ff e9 e5 fe ff ff e8 f2 c1 28 fd <0f> 0b e9 88 fd ff ff e8 c6 27 6c fd e9 11 fe ff ff 4c 89 ef e8 b9 [ 208.678705][ C0] RSP: 0000:ffffc90000007de8 EFLAGS: 00010046 [ 208.678727][ C0] RAX: 0000000000000000 RBX: ffff888143165e58 RCX: 0000000000000100 [ 208.678746][ C0] RDX: ffff888015221bc0 RSI: ffffffff844adc6e RDI: 0000000000000003 [ 208.678764][ C0] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 208.678781][ C0] R10: ffffffff844ad9f3 R11: 0000000000000000 R12: ffff888143164d30 [ 208.678799][ C0] R13: 0000000000fe4c00 R14: ffff8880b9c26340 R15: ffffffff844ad950 [ 208.678823][ C0] ? vkms_disable_vblank+0x20/0x20 [ 208.678858][ C0] ? vkms_vblank_simulate+0xa3/0x3b0 [ 208.678893][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 208.678929][ C0] ? vkms_vblank_simulate+0x31e/0x3b0 [ 208.678964][ C0] ? vkms_disable_vblank+0x20/0x20 [ 208.678995][ C0] __hrtimer_run_queues+0x609/0xe40 [ 208.679034][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 208.679063][ C0] ? ktime_get_update_offsets_now+0x29e/0x380 [ 208.679103][ C0] hrtimer_interrupt+0x334/0x940 [ 208.679149][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 208.679186][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 208.679219][ C0] [ 208.679230][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 208.679257][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 208.679289][ C0] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 59 51 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 208.679313][ C0] RSP: 0000:ffffc9000165f6f0 EFLAGS: 00000246 [ 208.679336][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 208.679352][ C0] RDX: ffff888015221bc0 RSI: ffffffff815bcbbf RDI: 0000000000000003 [ 208.679370][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8faa7867 [ 208.679394][ C0] R10: ffffffff815bcbb5 R11: 0000000000000000 R12: ffffffff84b050b0 [ 208.679413][ C0] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc9000165f750 [ 208.679434][ C0] ? netconsole_netdev_event+0x340/0x340 [ 208.679469][ C0] ? console_unlock+0x7f5/0xc80 [ 208.679502][ C0] ? console_unlock+0x7ff/0xc80 [ 208.679536][ C0] console_unlock+0x805/0xc80 [ 208.679572][ C0] ? devkmsg_read+0x730/0x730 [ 208.679604][ C0] ? lock_release+0x720/0x720 [ 208.679644][ C0] ? vprintk_func+0x8d/0x1e0 [ 208.679676][ C0] ? vprintk_func+0x8d/0x1e0 [ 208.679711][ C0] vprintk_emit+0x1ca/0x560 [ 208.679747][ C0] vprintk_func+0x8d/0x1e0 [ 208.679779][ C0] printk+0xba/0xed [ 208.679816][ C0] ? record_print_text.cold+0x16/0x16 [ 208.679854][ C0] ? printk+0xba/0xed [ 208.679885][ C0] ? record_print_text.cold+0x16/0x16 [ 208.679922][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 208.679952][ C0] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 208.679994][ C0] ? __stack_chk_fail+0x13/0x20 [ 208.680024][ C0] show_opcodes.cold+0x1c/0x21 [ 208.680059][ C0] show_iret_regs+0xd/0x33 [ 208.680085][ C0] __show_regs+0x1e/0x60 [ 208.680116][ C0] ? dump_stack_print_info+0xf2/0x120 [ 208.680150][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 208.680182][ C0] show_regs+0x2f/0x40 [ 208.680208][ C0] __warn+0xe2/0x210 [ 208.680233][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 208.680263][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 208.680296][ C0] report_bug+0x1bd/0x210 [ 208.680330][ C0] handle_bug+0x3c/0x60 [ 208.680357][ C0] exc_invalid_op+0x14/0x40 [ 208.680385][ C0] asm_exc_invalid_op+0x12/0x20 [ 208.680417][ C0] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 208.680449][ C0] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d bc a9 ad 04 00 74 01 c3 48 c7 c7 a0 8f 6b 89 c6 05 ab a9 ad 04 01 e8 3d d6 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 208.680473][ C0] RSP: 0000:ffffc9000165fbf8 EFLAGS: 00010286 [ 208.680496][ C0] RAX: 0000000000000000 RBX: ffff888025878c48 RCX: 0000000000000000 [ 208.680514][ C0] RDX: ffff888015221bc0 RSI: ffffffff815c0d25 RDI: fffff520002cbf71 [ 208.680532][ C0] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 208.680549][ C0] R10: ffffffff815b9abe R11: 0000000000000000 R12: 0000000000000003 [ 208.680567][ C0] R13: ffffed1004b0f189 R14: 0000000000000001 R15: ffff8880b9c35f40 [ 208.680591][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 208.680624][ C0] ? vprintk_func+0x95/0x1e0 [ 208.680657][ C0] ? warn_bogus_irq_restore+0x1d/0x20 [ 208.680688][ C0] kvm_wait+0xc9/0xe0 [ 208.680720][ C0] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 208.680760][ C0] ? pv_hash+0x100/0x100 [ 208.680793][ C0] ? lock_release+0x720/0x720 [ 208.680831][ C0] do_raw_spin_lock+0x200/0x2b0 [ 208.680864][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 208.680894][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 208.680934][ C0] tcp_tsq_handler+0x1d/0x200 [ 208.680963][ C0] tcp_tasklet_func+0x2cc/0x560 [ 208.680992][ C0] ? tcp_tsq_handler+0x200/0x200 [ 208.681030][ C0] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 208.681067][ C0] __do_softirq+0x29b/0x9f6 [ 208.681102][ C0] irq_exit_rcu+0x134/0x200 [ 208.681128][ C0] common_interrupt+0x51/0xd0 [ 208.681156][ C0] ? asm_common_interrupt+0x8/0x40 [ 208.681181][ C0] asm_common_interrupt+0x1e/0x40 [ 208.681206][ C0] RIP: 0033:0x49fbf9 [ 208.681226][ C0] Code: 20 48 89 14 24 48 89 4c 24 08 48 8d 71 ff 48 89 74 24 10 ff d0 44 0f b6 44 24 18 48 8b 44 24 50 48 8b 4c 24 28 48 8b 54 24 48 <48> 8b 5c 24 40 48 8b 74 24 58 48 8b 7c 24 20 eb a5 48 8b 6c 24 30 [ 208.681252][ C0] RSP: 002b:000000c000457508 EFLAGS: 00000216 [ 208.681279][ C0] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000000003 [ 208.681296][ C0] RDX: 000000c0000a6128 RSI: 0000000000000002 RDI: 0000000000000006 [ 208.681312][ C0] RBP: 000000c000457538 R08: 0000000000000001 R09: 0000000000000004 [ 208.681329][ C0] R10: 000000c0002c5200 R11: 000000c0002c0900 R12: 000000000000011e [ 208.681347][ C0] R13: 0000000000000008 R14: 00000000000000a4 R15: ffffffffffffcdfb [ 208.682196][ C0] Kernel Offset: disabled [ 210.007530][ C0] Rebooting in 86400 seconds..