[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2020/08/13 03:31:23 fuzzer started 2020/08/13 03:31:23 dialing manager at 10.128.0.26:44495 2020/08/13 03:31:23 syscalls: 3096 2020/08/13 03:31:23 code coverage: enabled 2020/08/13 03:31:23 comparison tracing: enabled 2020/08/13 03:31:23 extra coverage: enabled 2020/08/13 03:31:23 setuid sandbox: enabled 2020/08/13 03:31:23 namespace sandbox: enabled 2020/08/13 03:31:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/13 03:31:23 fault injection: enabled 2020/08/13 03:31:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/13 03:31:23 net packet injection: enabled 2020/08/13 03:31:23 net device setup: enabled 2020/08/13 03:31:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/13 03:31:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/13 03:31:23 USB emulation: enabled 2020/08/13 03:31:23 hci packet injection: enabled 03:32:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x40}}, 0x0) 03:32:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x9, 0x20000000001, '['}, 0x101440) 03:32:44 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28309b3345", 0xff8d}], 0x1) 03:32:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 03:32:45 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000680)='\x00', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r0, r1}, &(0x7f0000000540)=""/230, 0xe6, &(0x7f0000000500)={&(0x7f0000000440)={'tgr128-generic\x00'}}) 03:32:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1107000000deffffffff05007dff070003"], 0x1c}}, 0x0) syzkaller login: [ 141.914696][ T6876] IPVS: ftp: loaded support on port[0] = 21 [ 142.034691][ T6905] IPVS: ftp: loaded support on port[0] = 21 [ 142.168983][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 142.191034][ T6991] IPVS: ftp: loaded support on port[0] = 21 [ 142.441267][ T7099] IPVS: ftp: loaded support on port[0] = 21 [ 142.453731][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.477126][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.497908][ T6876] device bridge_slave_0 entered promiscuous mode [ 142.509125][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.516246][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.525303][ T6876] device bridge_slave_1 entered promiscuous mode [ 142.654224][ T7156] IPVS: ftp: loaded support on port[0] = 21 [ 142.696419][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.746116][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.763953][ T6905] chnl_net:caif_netlink_parms(): no params data found [ 142.843479][ T7222] IPVS: ftp: loaded support on port[0] = 21 [ 142.883837][ T6876] team0: Port device team_slave_0 added [ 142.892337][ T6991] chnl_net:caif_netlink_parms(): no params data found [ 142.925390][ T6876] team0: Port device team_slave_1 added [ 143.057767][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.064728][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.095390][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.134709][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.142206][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.171275][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.193839][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.201260][ T6905] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.211410][ T6905] device bridge_slave_0 entered promiscuous mode [ 143.221333][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.228898][ T6905] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.236728][ T6905] device bridge_slave_1 entered promiscuous mode [ 143.282579][ T6905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.293373][ T7099] chnl_net:caif_netlink_parms(): no params data found [ 143.320061][ T6991] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.330609][ T6991] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.341047][ T6991] device bridge_slave_0 entered promiscuous mode [ 143.351814][ T6905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.374510][ T6876] device hsr_slave_0 entered promiscuous mode [ 143.382419][ T6876] device hsr_slave_1 entered promiscuous mode [ 143.413813][ T6991] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.421361][ T6991] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.429823][ T6991] device bridge_slave_1 entered promiscuous mode [ 143.455703][ T6905] team0: Port device team_slave_0 added [ 143.506136][ T6905] team0: Port device team_slave_1 added [ 143.568277][ T6991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.582707][ T6991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.607359][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.614339][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.644744][ T6905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.690799][ T7156] chnl_net:caif_netlink_parms(): no params data found [ 143.705928][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.713002][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.739850][ T6905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.823534][ T6991] team0: Port device team_slave_0 added [ 143.861011][ T6991] team0: Port device team_slave_1 added [ 143.874854][ T6905] device hsr_slave_0 entered promiscuous mode [ 143.882799][ T6905] device hsr_slave_1 entered promiscuous mode [ 143.889575][ T2542] Bluetooth: hci0: command 0x0409 tx timeout [ 143.896576][ T6905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.904318][ T6905] Cannot create hsr debugfs directory [ 143.913960][ T7099] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.921135][ T7099] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.929199][ T7099] device bridge_slave_0 entered promiscuous mode [ 143.936589][ T7222] chnl_net:caif_netlink_parms(): no params data found [ 143.945736][ T7099] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.952836][ T7099] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.961187][ T7099] device bridge_slave_1 entered promiscuous mode [ 144.018405][ T7099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.031490][ T7099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.047267][ T2542] Bluetooth: hci1: command 0x0409 tx timeout [ 144.051328][ T6991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.063800][ T6991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.091038][ T6991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.139955][ T6991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.150341][ T6991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.176367][ T6991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.201934][ T7099] team0: Port device team_slave_0 added [ 144.215700][ T7156] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.223194][ T2542] Bluetooth: hci2: command 0x0409 tx timeout [ 144.225858][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.240490][ T7156] device bridge_slave_0 entered promiscuous mode [ 144.273931][ T7099] team0: Port device team_slave_1 added [ 144.295719][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.315355][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.325154][ T7156] device bridge_slave_1 entered promiscuous mode [ 144.335803][ T6991] device hsr_slave_0 entered promiscuous mode [ 144.343576][ T6991] device hsr_slave_1 entered promiscuous mode [ 144.350848][ T6991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.358806][ T6991] Cannot create hsr debugfs directory [ 144.446538][ T2542] Bluetooth: hci3: command 0x0409 tx timeout [ 144.474992][ T7222] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.483016][ T7222] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.492479][ T7222] device bridge_slave_0 entered promiscuous mode [ 144.502920][ T7156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.512801][ T7099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.520931][ T7099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.547336][ T7099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.560254][ T7099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.567282][ T7099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.594739][ T7099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.606625][ T7115] Bluetooth: hci4: command 0x0409 tx timeout [ 144.625224][ T7222] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.632551][ T7222] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.640694][ T7222] device bridge_slave_1 entered promiscuous mode [ 144.649454][ T7156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.726793][ T7156] team0: Port device team_slave_0 added [ 144.747100][ T7156] team0: Port device team_slave_1 added [ 144.764255][ T7222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.773407][ T7115] Bluetooth: hci5: command 0x0409 tx timeout [ 144.789303][ T7099] device hsr_slave_0 entered promiscuous mode [ 144.796049][ T7099] device hsr_slave_1 entered promiscuous mode [ 144.803551][ T7099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.811221][ T7099] Cannot create hsr debugfs directory [ 144.820556][ T6876] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.844099][ T6876] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.861676][ T7222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.892560][ T6876] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.905741][ T6876] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.941287][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.952118][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.979044][ T7156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.994110][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.001733][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.028090][ T7156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.082390][ T7222] team0: Port device team_slave_0 added [ 145.121438][ T6905] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.136899][ T7222] team0: Port device team_slave_1 added [ 145.149595][ T6905] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.199297][ T7156] device hsr_slave_0 entered promiscuous mode [ 145.207308][ T7156] device hsr_slave_1 entered promiscuous mode [ 145.213882][ T7156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.223225][ T7156] Cannot create hsr debugfs directory [ 145.229798][ T6905] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.243073][ T6905] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.297262][ T7222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.304240][ T7222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.341601][ T7222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.371323][ T7222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.384639][ T7222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.411580][ T7222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.524913][ T7222] device hsr_slave_0 entered promiscuous mode [ 145.540108][ T7222] device hsr_slave_1 entered promiscuous mode [ 145.551643][ T7222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.560294][ T7222] Cannot create hsr debugfs directory [ 145.573599][ T6991] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.617671][ T6991] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.634753][ T6991] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.670415][ T6991] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.701469][ T7099] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 145.715948][ T7099] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 145.765647][ T7099] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 145.784705][ T7099] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 145.935190][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.950762][ T7156] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.964905][ T7156] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.966887][ T7115] Bluetooth: hci0: command 0x041b tx timeout [ 145.997116][ T7156] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.012990][ T7156] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.053416][ T6905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.081460][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.101007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.110476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.136429][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 146.154527][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.163933][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.175259][ T6905] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.191016][ T7099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.206833][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.215674][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.224303][ T2586] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.231632][ T2586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.240569][ T7222] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 146.270244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.279350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.289273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.297253][ T2542] Bluetooth: hci2: command 0x041b tx timeout [ 146.304137][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.311273][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.320047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.329220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.338183][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.345234][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.353290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.362567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.371111][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.378264][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.385960][ T7222] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 146.404638][ T7222] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.414549][ T7222] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 146.435602][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.444073][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.452845][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.462422][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.492688][ T7099] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.514655][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.523604][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.532556][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.541439][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.550394][ T2542] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.557524][ T2542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.578289][ T2542] Bluetooth: hci3: command 0x041b tx timeout [ 146.614974][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.637475][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.646105][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.655678][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.664850][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.675822][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.685447][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.694690][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.703728][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.712510][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.721486][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.732904][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.741916][ T2542] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.749047][ T2542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.757485][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.765458][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.774549][ T2542] Bluetooth: hci4: command 0x041b tx timeout [ 146.803539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.815532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.824736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.839263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.851316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.856529][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 146.860766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.893567][ T6905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.920552][ T6991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.931154][ T6876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.943805][ T6876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.953127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.962051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.971195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.980448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.029020][ T7156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.035909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.046100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.055145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.093514][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.104126][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.113444][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.121562][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.129633][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.137912][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.145713][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.153915][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.188851][ T6991] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.204738][ T6905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.221301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.230455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.240152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.249646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.258198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.267031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.278282][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.300355][ T7156] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.313702][ T7099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.331045][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.340623][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.351093][ T2542] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.358217][ T2542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.365890][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.375401][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.384292][ T2542] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.391422][ T2542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.414325][ T7222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.446855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.454879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.464643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.474198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.483307][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.490442][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.498584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.507606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.515971][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.523085][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.531078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.540549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.549561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.559483][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.568879][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.616505][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.624327][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.633175][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.644967][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.653631][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.662650][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.671743][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.680626][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.690030][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.700709][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.713976][ T7222] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.730753][ T7099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.759622][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.768553][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.782831][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.791986][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.801587][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.812963][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.821919][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.831673][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.879019][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.888154][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.897776][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.906113][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.919361][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.928320][ T8166] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.935402][ T8166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.944327][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.954066][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.963525][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.973376][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.983408][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.993227][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.002116][ T8166] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.009406][ T8166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.018588][ T6991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.043680][ T6905] device veth0_vlan entered promiscuous mode [ 148.050354][ T8166] Bluetooth: hci0: command 0x040f tx timeout [ 148.065427][ T6876] device veth0_vlan entered promiscuous mode [ 148.087530][ T7156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.104608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.112759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.125281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.133931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.143521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.152166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.161347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.170364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.181985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.191097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.199316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.208079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.215831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.225297][ T8167] Bluetooth: hci1: command 0x040f tx timeout [ 148.246241][ T6876] device veth1_vlan entered promiscuous mode [ 148.263266][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.271994][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.282025][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.290879][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.300085][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.311277][ T6905] device veth1_vlan entered promiscuous mode [ 148.347087][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.355251][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.364615][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.377078][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.385608][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.396099][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.404964][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.414449][ T8167] Bluetooth: hci2: command 0x040f tx timeout [ 148.419513][ T6991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.454190][ T7222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.465814][ T7222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.490030][ T7099] device veth0_vlan entered promiscuous mode [ 148.502245][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.511317][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.520912][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.530284][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.539428][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.548483][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.555916][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.572453][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.580406][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.589009][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.598374][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.607386][ T8167] Bluetooth: hci3: command 0x040f tx timeout [ 148.634373][ T7099] device veth1_vlan entered promiscuous mode [ 148.659548][ T7156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.674562][ T6876] device veth0_macvtap entered promiscuous mode [ 148.685421][ T6905] device veth0_macvtap entered promiscuous mode [ 148.693805][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.704900][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.713865][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.725045][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.734084][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.742866][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.750607][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.758471][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.777553][ T7222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.791379][ T6876] device veth1_macvtap entered promiscuous mode [ 148.809360][ T6905] device veth1_macvtap entered promiscuous mode [ 148.852253][ T8167] Bluetooth: hci4: command 0x040f tx timeout [ 148.862802][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.878974][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.891818][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.901103][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.910317][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.919772][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.936776][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 148.970887][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.982073][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.991913][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.003859][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.014477][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.023053][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.032286][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.041772][ T6991] device veth0_vlan entered promiscuous mode [ 149.074552][ T6876] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.084120][ T6876] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.093664][ T6876] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.102451][ T6876] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.126707][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.134519][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.144077][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.154318][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.162336][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.171332][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.187421][ T6991] device veth1_vlan entered promiscuous mode [ 149.201911][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.213514][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.224926][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.242473][ T7099] device veth0_macvtap entered promiscuous mode [ 149.255080][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.264179][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.273439][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.282396][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.291359][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.300439][ T7156] device veth0_vlan entered promiscuous mode [ 149.313512][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.334074][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.344948][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.360890][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.374428][ T6905] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.387475][ T6905] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.399267][ T6905] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.412312][ T6905] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.450963][ T7222] device veth0_vlan entered promiscuous mode [ 149.464132][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.472908][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.482211][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.492292][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.501401][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.522910][ T7099] device veth1_macvtap entered promiscuous mode [ 149.543511][ T7156] device veth1_vlan entered promiscuous mode [ 149.560877][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.572523][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.581464][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.589796][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.598188][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.607978][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.632603][ T6991] device veth0_macvtap entered promiscuous mode [ 149.655687][ T7222] device veth1_vlan entered promiscuous mode [ 149.722894][ T6991] device veth1_macvtap entered promiscuous mode [ 149.741426][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.772731][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.784228][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.802660][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.825351][ T7099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.873969][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.891474][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:32:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x40}}, 0x0) [ 149.953875][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.976944][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.991143][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.002976][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.014108][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.035066][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.059809][ T6991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.089684][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:32:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) [ 150.114067][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.128336][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.146710][ T8174] Bluetooth: hci0: command 0x0419 tx timeout [ 150.166359][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.183694][ T7099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.197388][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.206023][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.220939][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.238934][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:32:53 executing program 1: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 150.267866][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.285954][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.321840][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.331258][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.342812][ T8166] Bluetooth: hci1: command 0x0419 tx timeout [ 150.345475][ T7156] device veth0_macvtap entered promiscuous mode 03:32:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) creat(0x0, 0x53) ftruncate(0xffffffffffffffff, 0x1000) lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xe, 0x806000) [ 150.393136][ T7099] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.405430][ T7099] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.436304][ T7099] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.445038][ T7099] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.456993][ T8166] Bluetooth: hci2: command 0x0419 tx timeout [ 150.461521][ T7222] device veth0_macvtap entered promiscuous mode [ 150.500480][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.547824][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.579469][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:32:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10}]}}]}, 0x54}}, 0x0) [ 150.594524][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.605158][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.628104][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.647320][ T6991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.656986][ T7156] device veth1_macvtap entered promiscuous mode [ 150.693070][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.702848][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.722269][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.733032][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.750661][ T8166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.763530][ T6991] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.777337][ T8167] Bluetooth: hci3: command 0x0419 tx timeout [ 150.784727][ T6991] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.800396][ T6991] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.811066][ T6991] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.825098][ T7222] device veth1_macvtap entered promiscuous mode [ 150.837524][ T8198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.903802][ T8200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.927050][ T2586] Bluetooth: hci4: command 0x0419 tx timeout [ 150.940605][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.953495][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.964762][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.975984][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.987764][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.999134][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.006504][ T2586] Bluetooth: hci5: command 0x0419 tx timeout [ 151.010702][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.025973][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.038479][ T7222] batman_adv: batadv0: Interface activated: batadv_slave_0 03:32:54 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200, 0x0) write(r0, &(0x7f0000000040)="039766e91aa6ea86be70a298694d959bc363ef0c2fab0c610331caacf07b3c9ede04ed32d46f96b0f513f4bf28adef58618b27f21b134a91cb9a1237bdbe0f24b26eb1df4725676006841d97aa7b9dff1f9f1e00ff80b162b48a1a0eea79789bd9117a6b5887e5d9bd1c2c2c4007695d0bc71aa99a764083aabd7bfa314009db5be7308232baf2747b92c927953dc88c630788b43d3471ce3b584b1deb2c972d917bf9", 0xa3) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff}, 0x80000002000030a2, 0x800007f, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 151.069544][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.086647][ T8174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.109013][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.131929][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.148379][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.163324][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.183114][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.196038][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.212732][ T7222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:32:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$alg(r0, 0x0, 0x0) [ 151.264591][ T7222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.289702][ T7222] batman_adv: batadv0: Interface activated: batadv_slave_1 03:32:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000000000000080000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b0000"], 0x30}}, 0x0) [ 151.363877][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.389924][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.431988][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.457510][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.486540][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.506567][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.517708][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.530737][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.545049][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.556270][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.571485][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.587621][ T7454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.599136][ T7454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.614008][ T7454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.643404][ T7454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.669896][ T7222] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.689685][ T7222] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.702769][ T7222] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.715118][ T7222] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.751648][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 151.769756][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.769765][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.769777][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.769842][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.769854][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.769860][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.769877][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.769884][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.769898][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.769904][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.771747][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.783033][ T8216] syz-executor.1 (8216) used greatest stack depth: 23168 bytes left [ 151.790570][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.928173][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:32:55 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(0x0) clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000100)={0x0, 0x700}) [ 151.949217][ T7156] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.975907][ T7156] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.994141][ T7156] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.012435][ T7156] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:32:55 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000002000030a2, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 03:32:56 executing program 4: 03:32:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@nop, @mss={0x2, 0x4}, @fastopen={0x22, 0x12, "8d9a62000000000000fffffffe000000"}, @fastopen={0x22, 0x9, "cc75182e5bb785"}, @fastopen={0x22, 0x9, "6490c8496382f5"}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "0b9003f792769c16a5654e2e7aab2db3"}]}}}}}}}, 0x0) 03:32:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 03:32:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB='#! .'], 0x191) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:32:56 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000201ac, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) poll(0x0, 0x0, 0x0) 03:32:56 executing program 0: [ 152.631604][ T8256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:56 executing program 4: 03:32:56 executing program 5: [ 152.698823][ T8263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:56 executing program 3: 03:32:56 executing program 1: 03:32:56 executing program 2: 03:32:56 executing program 4: 03:32:56 executing program 5: 03:32:56 executing program 0: 03:32:56 executing program 3: [ 152.878835][ T8272] ptrace attach of "/root/syz-executor.2"[8231] was attempted by "/root/syz-executor.2"[8272] 03:32:56 executing program 5: 03:32:56 executing program 1: 03:32:56 executing program 4: 03:32:56 executing program 0: 03:32:56 executing program 5: 03:32:56 executing program 2: 03:32:56 executing program 3: 03:32:56 executing program 1: 03:32:56 executing program 0: 03:32:56 executing program 5: 03:32:56 executing program 4: 03:32:56 executing program 2: 03:32:56 executing program 3: 03:32:56 executing program 1: 03:32:56 executing program 5: 03:32:56 executing program 0: 03:32:57 executing program 4: 03:32:57 executing program 3: 03:32:57 executing program 2: 03:32:57 executing program 0: 03:32:57 executing program 4: 03:32:57 executing program 1: 03:32:57 executing program 5: 03:32:57 executing program 0: 03:32:57 executing program 3: 03:32:57 executing program 2: 03:32:57 executing program 1: 03:32:57 executing program 5: 03:32:57 executing program 4: 03:32:57 executing program 1: 03:32:57 executing program 2: 03:32:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408040, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x5, 0xa9, 0x69a, 0x4, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xf806, 0x8, 0x1, 0xd2c}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2a0, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbc4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3f, @ipv4={[], [], @private=0xa010101}, 0x20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x32}, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8026}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8540}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9c9}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0xaba722f55ce804ec}, 0x200080d1) r3 = semget$private(0x0, 0x4, 0x40) semctl$SETVAL(r3, 0x6, 0x10, &(0x7f0000000500)=0x9) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @rand_addr=0x64010100}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x300, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000540)='ip6erspan0\x00', 0x9, 0x6, 0x7fff}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@private1={0xfc, 0x1, [], 0x1}, 0x10001, 0x0, 0x1, 0x12, 0xfac, 0x8}, 0x20) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f00000006c0)={0x6, 0x3, 0x826, 0x0, 0x2, 0xdf}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000700)=0x5) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000740)) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000007c0)={0x0, 'macvlan1\x00', {0x2}}) 03:32:57 executing program 0: 03:32:57 executing program 5: 03:32:57 executing program 4: 03:32:57 executing program 2: 03:32:57 executing program 1: 03:32:57 executing program 0: 03:32:57 executing program 4: 03:32:57 executing program 3: 03:32:57 executing program 5: 03:32:57 executing program 2: 03:32:57 executing program 1: 03:32:57 executing program 4: 03:32:57 executing program 0: 03:32:57 executing program 3: 03:32:57 executing program 5: 03:32:57 executing program 1: 03:32:57 executing program 4: 03:32:57 executing program 2: 03:32:58 executing program 3: 03:32:58 executing program 0: 03:32:58 executing program 5: 03:32:58 executing program 4: 03:32:58 executing program 1: 03:32:58 executing program 2: 03:32:58 executing program 3: 03:32:58 executing program 5: 03:32:58 executing program 0: 03:32:58 executing program 4: 03:32:58 executing program 1: 03:32:58 executing program 2: 03:32:58 executing program 3: 03:32:58 executing program 0: 03:32:58 executing program 5: 03:32:58 executing program 1: 03:32:58 executing program 4: 03:32:58 executing program 2: 03:32:58 executing program 3: 03:32:58 executing program 5: 03:32:58 executing program 0: 03:32:58 executing program 1: 03:32:58 executing program 4: 03:32:58 executing program 5: 03:32:58 executing program 2: 03:32:58 executing program 3: 03:32:58 executing program 1: 03:32:58 executing program 0: 03:32:58 executing program 4: 03:32:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) 03:32:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(0x0, 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000240)={0x0, 0x2}) r1 = socket(0xa, 0x1, 0x0) close(r1) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) listen(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) sendfile(r3, r2, 0x0, 0x10008004) 03:32:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 03:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:32:58 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4602"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:32:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setuid(0x0) setuid(0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:32:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 155.423359][ T8381] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 155.443617][ T8388] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. [ 155.481146][ C1] hrtimer: interrupt took 61716 ns 03:32:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r4 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) [ 155.511253][ T8387] debugfs: Directory '8387-4' with parent 'kvm' already present! 03:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:32:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setuid(0x0) setuid(0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:32:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setuid(0x0) setuid(0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:32:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:32:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setuid(0x0) setuid(0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:33:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x7b}]}}]}, 0x38}}, 0x0) 03:33:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setuid(0x0) setuid(0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:33:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[{0x10}], 0x10}}], 0x1, 0x0) 03:33:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24a433baf68aa918a38c38898da03db141d59cb76811f1c6c6efbbb9de0deb320eaef96c1c4329d8bb3de794"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 157.479696][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/235, 0xeb}, {&(0x7f0000001100)=""/234, 0xea}, {&(0x7f0000001200)=""/117, 0x75}], 0x3, 0x0, 0x0) 03:33:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 157.625361][ T8451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.665933][ T8454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:01 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44040}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400000000", 0x35}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x20000800) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000008c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x198, 0x14, 0x8, 0x70bd2c, 0x25dfdbfb, {0x5, 0xc3}, [@INET_DIAG_REQ_BYTECODE={0xac, 0x1, "5302ad81c5c042f9d2ee2a4a487b250e980da6c7129bdac0ba3dd545fc117693873c6621a1eeffaa864de417607550b5b34ab4fa50eeca9fb21ae045453910385098ad6190d11122e0901605054be3f8bf771776228ab2261f28627f51ee67e09910bff0b4e05b885250f83d419dd4ad9771b86bb0899e2987e61c296618988bc6c350c3f2d5808ddf1a06f5d3a676cdc54c43b9442c4585f121c8358b43b14842126de9806d5eee"}, @INET_DIAG_REQ_BYTECODE={0xae, 0x1, "41b9ccc747f43aa7382cbe4b0d8f0f4e570b92fccb8edfe680ac122a451f5ada56a4af6908c6498d4eeecddc8a4a68b4f5e531c53576843e68f2512fe538c25f2cd495b2a4d160762461832fe65944cabe9a7b4d531d1da3156f1b2c199978dfb5effb2a79de862d45975d15df243cfee1013afe4708291153f5149a475ecccc5c144b4186ed261d1b01f96eaf8e3c344f5680b56c0d8dedf3405dfc0ffa2912a93b20d3efb28cc9b60f"}, @INET_DIAG_REQ_BYTECODE={0x28, 0x1, "d2482f9257fc7fc33dfe1afa53c75774c18a262890caa4a26440ae583ec119973df26e09"}]}, 0x198}, 0x1, 0x0, 0x0, 0xd691a9f40a4eb6ed}, 0x20000000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40008c5}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0xab7e776c4cee7cd4, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044054}, 0x4010) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:33:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x14, 0x0, 0x10000}}) ioctl$RTC_UIE_OFF(r0, 0x7004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r0, 0x7002) 03:33:01 executing program 0: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) 03:33:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 157.957918][ T8467] rtc_cmos 00:00: Alarms can be up to one day in the future [ 157.966523][ T8471] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 03:33:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setuid(0x0) setuid(0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:33:01 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') epoll_create(0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 158.017945][ T8467] rtc_cmos 00:00: Alarms can be up to one day in the future 03:33:01 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1018c2, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 03:33:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 158.377608][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 158.385203][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 158.438583][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 158.467533][ T5] rtc_cmos 00:00: Alarms can be up to one day in the future [ 158.495031][ T5] rtc rtc0: __rtc_set_alarm: err=-22 03:33:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 03:33:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:33:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x1) 03:33:02 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@private1, 0x17}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:33:02 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 03:33:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:33:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffb4}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053e27bc33760036394027b45f7963b7c65a278dcf735a", 0x1c}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_OIF={0x8, 0xb, r2}]}, 0x30}}, 0x0) dup(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:33:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}, @TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x7, 0x73}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x78}}, 0x0) 03:33:02 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='#! ./f'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:33:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="ca", 0x1}], 0x1) [ 159.123199][ T8531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) sendfile(r0, r0, 0x0, 0x24000000) 03:33:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_getevents(r2, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r3 = memfd_create(&(0x7f0000000000)='systemmime_type\x00', 0x0) io_submit(r2, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) io_destroy(r2) 03:33:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 03:33:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0x89) 03:33:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:33:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000740)=""/379, 0x17b) [ 159.535800][ T8563] ------------[ cut here ]------------ [ 159.544854][ T8563] Buffer overflow detected (80 < 137)! [ 159.561527][ T8563] WARNING: CPU: 0 PID: 8563 at include/linux/thread_info.h:134 compat_do_ebt_get_ctl+0x47e/0x500 [ 159.581935][ T8563] Kernel panic - not syncing: panic_on_warn set ... [ 159.588567][ T8563] CPU: 0 PID: 8563 Comm: syz-executor.4 Not tainted 5.8.0-syzkaller #0 [ 159.596806][ T8563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.606868][ T8563] Call Trace: [ 159.610170][ T8563] dump_stack+0x18f/0x20d [ 159.614516][ T8563] panic+0x2e3/0x75c [ 159.618422][ T8563] ? __warn_printk+0xf3/0xf3 [ 159.623017][ T8563] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 159.628473][ T8563] ? raid_run_ops+0x415/0x4390 [ 159.633243][ T8563] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 159.638715][ T8563] ? __warn.cold+0x5/0x45 [ 159.643057][ T8563] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 159.648520][ T8563] __warn.cold+0x20/0x45 [ 159.652762][ T8563] ? wake_up_klogd.part.0+0x8c/0xc0 [ 159.657964][ T8563] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 159.663424][ T8563] report_bug+0x1bd/0x210 [ 159.667763][ T8563] handle_bug+0x38/0x90 [ 159.671925][ T8563] exc_invalid_op+0x14/0x40 [ 159.676442][ T8563] asm_exc_invalid_op+0x12/0x20 [ 159.681295][ T8563] RIP: 0010:compat_do_ebt_get_ctl+0x47e/0x500 [ 159.687362][ T8563] Code: ba fd ff ff 4c 89 f7 e8 60 07 a2 fa e9 ad fd ff ff e8 36 18 62 fa 4c 89 e2 be 50 00 00 00 48 c7 c7 40 b9 0e 89 e8 94 1f 33 fa <0f> 0b e9 dc fd ff ff 41 bc f2 ff ff ff e9 4f fe ff ff e8 3b 07 a2 [ 159.706976][ T8563] RSP: 0018:ffffc90006727ae8 EFLAGS: 00010282 [ 159.713047][ T8563] RAX: 0000000000000000 RBX: 1ffff92000ce4f5e RCX: 0000000000000000 [ 159.721026][ T8563] RDX: 0000000000040000 RSI: ffffffff815dbce7 RDI: fffff52000ce4f4f [ 159.729006][ T8563] RBP: ffffffff8a8faa60 R08: 0000000000000001 R09: ffff8880ae6318e7 [ 159.736981][ T8563] R10: 0000000000000000 R11: 0000000036353854 R12: 0000000000000089 [ 159.744962][ T8563] R13: 0000000020000000 R14: ffffc90006727d80 R15: ffffc90006727b20 [ 159.752973][ T8563] ? vprintk_func+0x97/0x1a6 [ 159.757588][ T8563] ? compat_do_ebt_get_ctl+0x47e/0x500 [ 159.763062][ T8563] ? compat_copy_everything_to_user+0xfa0/0xfa0 [ 159.769317][ T8563] ? bpf_lsm_capable+0x5/0x10 [ 159.773998][ T8563] ? security_capable+0x8f/0xc0 [ 159.778865][ T8563] do_ebt_get_ctl+0x2b4/0x790 [ 159.783564][ T8563] ? compat_do_ebt_get_ctl+0x500/0x500 [ 159.789032][ T8563] ? __mutex_unlock_slowpath+0xe2/0x610 [ 159.794580][ T8563] ? find_held_lock+0x2d/0x110 [ 159.799347][ T8563] ? wait_for_completion+0x260/0x260 [ 159.804640][ T8563] ? lock_downgrade+0x830/0x830 [ 159.809498][ T8563] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 159.815481][ T8563] nf_getsockopt+0x72/0xd0 [ 159.819908][ T8563] ip_getsockopt+0x164/0x1c0 [ 159.824506][ T8563] ? do_ip_getsockopt+0x18e0/0x18e0 [ 159.829713][ T8563] tcp_getsockopt+0x86/0xd0 [ 159.834219][ T8563] ? sock_def_destruct+0x10/0x10 [ 159.839161][ T8563] __sys_getsockopt+0x219/0x4c0 [ 159.844014][ T8563] ? lock_is_held_type+0xbb/0xf0 [ 159.848958][ T8563] ? __ia32_sys_setsockopt+0x150/0x150 [ 159.854423][ T8563] ? syscall_enter_from_user_mode+0x20/0x290 [ 159.860405][ T8563] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 159.866392][ T8563] __ia32_sys_getsockopt+0xb9/0x150 [ 159.871595][ T8563] ? syscall_enter_from_user_mode+0x20/0x290 [ 159.877582][ T8563] __do_fast_syscall_32+0x57/0x80 [ 159.884087][ T8563] do_fast_syscall_32+0x2f/0x70 [ 159.888944][ T8563] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 159.895273][ T8563] RIP: 0023:0xf7f30569 [ 159.899343][ T8563] Code: 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 159.918950][ T8563] RSP: 002b:00000000f552a0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016d [ 159.927365][ T8563] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 159.935366][ T8563] RDX: 0000000000000082 RSI: 0000000020000000 RDI: 0000000020000100 [ 159.943349][ T8563] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 159.951321][ T8563] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 159.959294][ T8563] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 159.968684][ T8563] Kernel Offset: disabled [ 159.973117][ T8563] Rebooting in 86400 seconds..