[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2021/02/17 06:55:04 fuzzer started 2021/02/17 06:55:04 dialing manager at 10.128.0.163:38505 2021/02/17 06:55:04 syscalls: 3540 2021/02/17 06:55:04 code coverage: enabled 2021/02/17 06:55:04 comparison tracing: enabled 2021/02/17 06:55:04 extra coverage: enabled 2021/02/17 06:55:04 setuid sandbox: enabled 2021/02/17 06:55:04 namespace sandbox: enabled 2021/02/17 06:55:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/17 06:55:04 fault injection: enabled 2021/02/17 06:55:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/17 06:55:04 net packet injection: enabled 2021/02/17 06:55:04 net device setup: enabled 2021/02/17 06:55:04 concurrency sanitizer: enabled 2021/02/17 06:55:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/17 06:55:04 USB emulation: enabled 2021/02/17 06:55:04 hci packet injection: enabled 2021/02/17 06:55:04 wifi device emulation: enabled 2021/02/17 06:55:04 802.15.4 emulation: enabled 2021/02/17 06:55:04 fetching corpus: 0, signal 0/0 (executing program) 2021/02/17 06:55:04 fetching corpus: 3, signal 979/979 (executing program) 2021/02/17 06:55:04 fetching corpus: 3, signal 979/979 (executing program) 2021/02/17 06:55:06 starting 6 fuzzer processes 06:55:06 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 06:55:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:06 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:07 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:07 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:07 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) syzkaller login: [ 36.039640][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 36.155454][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 36.195202][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.202309][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.210719][ T8394] device bridge_slave_0 entered promiscuous mode [ 36.218817][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.220929][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 36.226648][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.240149][ T8394] device bridge_slave_1 entered promiscuous mode [ 36.254915][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.268055][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.298927][ T8394] team0: Port device team_slave_0 added [ 36.307438][ T8394] team0: Port device team_slave_1 added [ 36.357877][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.365363][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.392269][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.410098][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 36.422531][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.428669][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 36.435476][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.462940][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.499474][ T8394] device hsr_slave_0 entered promiscuous mode [ 36.506425][ T8394] device hsr_slave_1 entered promiscuous mode [ 36.551481][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.554353][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 36.562994][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.577295][ T8396] device bridge_slave_0 entered promiscuous mode [ 36.586033][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.593433][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.601065][ T8396] device bridge_slave_1 entered promiscuous mode [ 36.626376][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.644714][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.692234][ T8396] team0: Port device team_slave_0 added [ 36.736077][ T8396] team0: Port device team_slave_1 added [ 36.738212][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 36.794131][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 36.818067][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.825085][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.851871][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.864969][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.872578][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.899006][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.913680][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 36.938416][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 36.939962][ T8396] device hsr_slave_0 entered promiscuous mode [ 36.952339][ T8396] device hsr_slave_1 entered promiscuous mode [ 36.959899][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.967917][ T8396] Cannot create hsr debugfs directory [ 37.039178][ T8394] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.068009][ T8394] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.081955][ T8394] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.105933][ T8394] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.144370][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.153220][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.162409][ T8400] device bridge_slave_0 entered promiscuous mode [ 37.172827][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.180261][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.188041][ T8400] device bridge_slave_1 entered promiscuous mode [ 37.209807][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.217262][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.224735][ T8398] device bridge_slave_0 entered promiscuous mode [ 37.233145][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.240718][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.248410][ T8398] device bridge_slave_1 entered promiscuous mode [ 37.262079][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.272657][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 37.300042][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.321271][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.355041][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.379573][ T8400] team0: Port device team_slave_0 added [ 37.399796][ T8400] team0: Port device team_slave_1 added [ 37.408862][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 37.429411][ T8398] team0: Port device team_slave_0 added [ 37.436199][ T8396] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.447487][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.454556][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.464041][ T8406] device bridge_slave_0 entered promiscuous mode [ 37.472161][ T8398] team0: Port device team_slave_1 added [ 37.484819][ T8396] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.493592][ T8396] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.505329][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.512493][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.520222][ T8406] device bridge_slave_1 entered promiscuous mode [ 37.530186][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.538807][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.567357][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.580185][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.588778][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.615695][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.627067][ T8396] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.646514][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.653708][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.680190][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.692200][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.699392][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.725357][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.751991][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.765298][ T8400] device hsr_slave_0 entered promiscuous mode [ 37.771907][ T8400] device hsr_slave_1 entered promiscuous mode [ 37.778371][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.786351][ T8400] Cannot create hsr debugfs directory [ 37.813264][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.824576][ T8398] device hsr_slave_0 entered promiscuous mode [ 37.831283][ T8398] device hsr_slave_1 entered promiscuous mode [ 37.837820][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.845679][ T8398] Cannot create hsr debugfs directory [ 37.881015][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.888416][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.897080][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.904560][ T8402] device bridge_slave_0 entered promiscuous mode [ 37.912219][ T8406] team0: Port device team_slave_0 added [ 37.920191][ T8406] team0: Port device team_slave_1 added [ 37.937266][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.944802][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.971337][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.983628][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.990902][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.017349][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.028829][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.035960][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.043496][ T8402] device bridge_slave_1 entered promiscuous mode [ 38.058668][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.076924][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.094367][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 38.103057][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.119192][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.126789][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.160335][ T8406] device hsr_slave_0 entered promiscuous mode [ 38.167070][ T8406] device hsr_slave_1 entered promiscuous mode [ 38.173623][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.181341][ T8406] Cannot create hsr debugfs directory [ 38.190139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.200027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.208713][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.215824][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.224056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.232959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.241561][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.248609][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.254955][ T4855] Bluetooth: hci1: command 0x0409 tx timeout [ 38.269929][ T8402] team0: Port device team_slave_0 added [ 38.279749][ T8402] team0: Port device team_slave_1 added [ 38.289315][ T8400] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.308411][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.316559][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.325621][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.334189][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.343464][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.352191][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.368158][ T8400] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.377799][ T8400] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.395059][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.403435][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.415309][ T4855] Bluetooth: hci2: command 0x0409 tx timeout [ 38.423234][ T8398] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.432191][ T8400] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.446588][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.453967][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.480506][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.491351][ T8398] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.501224][ T8398] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.511169][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.518559][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.526815][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.535533][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.543712][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.555839][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.565703][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.572664][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.600362][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.600722][ T4855] Bluetooth: hci3: command 0x0409 tx timeout [ 38.613646][ T8398] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.651302][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.659349][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.668313][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.706845][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.717344][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.725664][ T9197] Bluetooth: hci4: command 0x0409 tx timeout [ 38.728971][ T4855] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.738824][ T4855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.748143][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.755788][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.790015][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.798880][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.807713][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.816567][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.825475][ T9252] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.833330][ T9252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.841173][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.850068][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.858849][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.867281][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.883847][ T8396] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.894833][ T9646] Bluetooth: hci5: command 0x0409 tx timeout [ 38.896212][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.920100][ T8402] device hsr_slave_0 entered promiscuous mode [ 38.926737][ T8402] device hsr_slave_1 entered promiscuous mode [ 38.934119][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.942687][ T8402] Cannot create hsr debugfs directory [ 38.949599][ T8406] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.958614][ T8406] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.969023][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.981207][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.989959][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.999222][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.007828][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.016355][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.025981][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.037756][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.056094][ T8406] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.069687][ T8406] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.078680][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.094746][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.103276][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.113545][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.138845][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.157922][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.168004][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.177255][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.185252][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.196371][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.238051][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.247344][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.256408][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.263493][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.271516][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.280550][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.289109][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.297072][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.305201][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.312877][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.320772][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.331937][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.349655][ T8402] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.360895][ T8402] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.377774][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.387763][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.396914][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.406620][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.414895][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.423443][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.433831][ T8394] device veth0_vlan entered promiscuous mode [ 39.446564][ T8394] device veth1_vlan entered promiscuous mode [ 39.462480][ T8396] device veth0_vlan entered promiscuous mode [ 39.470466][ T8402] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.480836][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.488690][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.497954][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.506578][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.516938][ T4855] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.524052][ T4855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.533812][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.542690][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.551228][ T4855] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.558361][ T4855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.566355][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.574366][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.582896][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.590719][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.598372][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.616900][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.633786][ T8396] device veth1_vlan entered promiscuous mode [ 39.641455][ T8402] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.664342][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.680964][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.689171][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.697327][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.705995][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.714431][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.723370][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.730958][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.738638][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.747344][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.756236][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.763249][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.771530][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.780183][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.789067][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.796133][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.804284][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.812947][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.821697][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.831333][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.839598][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.847634][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.869844][ T8400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.880591][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.894213][ T8394] device veth0_macvtap entered promiscuous mode [ 39.903227][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.912050][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.920686][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.931019][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.940293][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.949826][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.959096][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.967456][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.976126][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.985099][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.993484][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.015388][ T8406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.025881][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.042056][ T8394] device veth1_macvtap entered promiscuous mode [ 40.049404][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.057953][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.066031][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.073591][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.081588][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.089959][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.098617][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.106992][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.115600][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.123856][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.132490][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.140940][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.149141][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.158480][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.166425][ T9646] Bluetooth: hci0: command 0x041b tx timeout [ 40.177454][ T8396] device veth0_macvtap entered promiscuous mode [ 40.193003][ T8396] device veth1_macvtap entered promiscuous mode [ 40.212263][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.220862][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.230111][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.238370][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.246949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.255214][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.263538][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.273472][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.283434][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.292545][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.305234][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.321562][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.334884][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 40.342182][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.353186][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.362636][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.373780][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.385097][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.395271][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.405758][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.414176][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.422525][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.431449][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.440488][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.450172][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.459076][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.477189][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.484892][ T35] Bluetooth: hci2: command 0x041b tx timeout [ 40.493478][ T8396] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.503252][ T8396] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.512999][ T8396] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.527373][ T8396] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.539576][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.550187][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.561052][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.573265][ T8394] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.582337][ T8394] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.591498][ T8394] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.600915][ T8394] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.612678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.622108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.642184][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.658625][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.665616][ T4855] Bluetooth: hci3: command 0x041b tx timeout [ 40.677034][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.686710][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.695612][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.703162][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.722468][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.732548][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.748103][ T8400] device veth0_vlan entered promiscuous mode [ 40.769979][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.778947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.788413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.805795][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.813035][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.821728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.831208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.840314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.849152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.858156][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.865221][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.873352][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 40.889782][ T8400] device veth1_vlan entered promiscuous mode [ 40.901896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.910955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.919250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.927228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.936028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.945154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.954084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.962800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.982507][ T8402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.993279][ T9197] Bluetooth: hci5: command 0x041b tx timeout [ 40.993302][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.030042][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.044731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.052601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.059874][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.065152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.077522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.087316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.096367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.105004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.116758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.125271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.133660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.142762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.151643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.160266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.168427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.187848][ T8406] device veth0_vlan entered promiscuous mode [ 41.211642][ T8400] device veth0_macvtap entered promiscuous mode [ 41.221960][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.233999][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.242532][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.250956][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.259447][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.268303][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.285160][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.298119][ T8398] device veth0_vlan entered promiscuous mode [ 41.312647][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.314374][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.330623][ T8400] device veth1_macvtap entered promiscuous mode [ 41.338917][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.347804][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.355386][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.363642][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.372572][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.380591][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.389454][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.397705][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.405631][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.417892][ T8406] device veth1_vlan entered promiscuous mode [ 41.439584][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.447041][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.456909][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.470059][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.480815][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.491355][ T8398] device veth1_vlan entered promiscuous mode [ 41.515041][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.529050][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.537555][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:55:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) [ 41.560089][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.571634][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.587546][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.598770][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.610196][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.622141][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.632487][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.643664][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.658626][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 06:55:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) [ 41.670029][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.680619][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.695725][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.705246][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:55:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) [ 41.718219][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.735016][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.750375][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.769140][ T8400] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.792517][ T8400] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.811054][ T8400] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.825392][ T8400] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.842138][ T8406] device veth0_macvtap entered promiscuous mode [ 41.871502][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.881973][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.893336][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.911377][ T8398] device veth0_macvtap entered promiscuous mode 06:55:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) [ 41.927994][ T8406] device veth1_macvtap entered promiscuous mode [ 41.947830][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:55:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 41.981601][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.991706][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.009516][ T8398] device veth1_macvtap entered promiscuous mode 06:55:13 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 06:55:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 42.042928][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.062779][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.074665][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.086238][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.097607][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.115623][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.127797][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 06:55:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 42.136260][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.146649][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.157767][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.179949][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.189861][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.199192][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.220734][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.239185][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.249264][ T3845] Bluetooth: hci0: command 0x040f tx timeout [ 42.250457][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.266396][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.276729][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.288911][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.300176][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.313648][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.330466][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.339548][ T8402] device veth0_vlan entered promiscuous mode [ 42.355803][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.379951][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.395315][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.406026][ T3845] Bluetooth: hci1: command 0x040f tx timeout [ 42.413106][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.423758][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.434753][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.436469][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.438738][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.439196][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.439640][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.440210][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.440746][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.441260][ T4855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.451010][ T8402] device veth1_vlan entered promiscuous mode [ 42.455013][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.455027][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.455042][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.455093][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.455101][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.455128][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.455135][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.455145][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.455926][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.458530][ T8398] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.458560][ T8398] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.458669][ T8398] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.458706][ T8398] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.503739][ T8406] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.509235][ T8406] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.509265][ T8406] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.509291][ T8406] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.509514][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.509528][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.530457][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.530472][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.564054][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 42.797544][ T3845] Bluetooth: hci3: command 0x040f tx timeout [ 42.798540][ T8402] device veth0_macvtap entered promiscuous mode [ 42.825540][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.833519][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.841897][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.851219][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.860119][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.868239][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.876226][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.884364][ T9197] Bluetooth: hci4: command 0x040f tx timeout [ 42.885274][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.899694][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.910131][ T8402] device veth1_macvtap entered promiscuous mode [ 42.927804][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.942455][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.972689][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.992133][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.993954][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.000847][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.010906][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.039610][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.050587][ T9197] Bluetooth: hci5: command 0x040f tx timeout [ 43.051270][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.068452][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.088794][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.099012][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.111165][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.121373][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.135339][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.151394][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.162319][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.172254][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.181783][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.198577][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.209416][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.227017][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.237900][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.248273][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.258972][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.268897][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.268911][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.268922][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.300228][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.311040][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.319089][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.324826][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.330594][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.337723][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.351791][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.362603][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.363274][ T8402] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.381224][ T8402] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.390039][ T8402] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.399491][ T8402] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.403601][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.420580][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.478651][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.501985][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.503140][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.514202][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:55:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:15 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) [ 43.539524][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.548992][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:15 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) [ 43.608326][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.621120][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:55:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:15 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 43.713626][ T9901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:55:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 43.869047][ T9921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:55:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:15 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 43.968795][ T9933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.984029][ T9932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:55:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 44.021202][ T9936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 44.042986][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:55:15 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:15 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 44.080471][ T9947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.099304][ T9946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:55:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:15 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:16 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x58, 0x2, [@TCA_RSVP_ACT={0x54, 0x6, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:55:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) [ 44.325340][ T9197] Bluetooth: hci0: command 0x0419 tx timeout 06:55:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) [ 44.483678][ T9197] Bluetooth: hci1: command 0x0419 tx timeout 06:55:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20}, 0x20) 06:55:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:16 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/240, 0xf0, &(0x7f0000000580)={&(0x7f0000000080)={'rmd320\x00'}}) 06:55:16 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 44.803558][ T9586] Bluetooth: hci2: command 0x0419 tx timeout 06:55:16 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 44.883608][ T9586] Bluetooth: hci3: command 0x0419 tx timeout 06:55:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:16 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 44.964187][ T9586] Bluetooth: hci4: command 0x0419 tx timeout 06:55:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x0, 0x0) 06:55:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) [ 45.124314][ T9586] Bluetooth: hci5: command 0x0419 tx timeout 06:55:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:16 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 06:55:16 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000005200)='/dev/snd/seq\x00', 0x0) 06:55:16 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 06:55:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:17 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000005200)='/dev/snd/seq\x00', 0x0) 06:55:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:17 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 06:55:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 45.380708][T10093] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 06:55:17 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000005200)='/dev/snd/seq\x00', 0x0) 06:55:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xfe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) sysinfo(&(0x7f0000000240)=""/122) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="9061d4d40000000000000000f189f687089cd0ce", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb66aed8987054e1b292d58c22956c36614f9368", 0x14}], 0x300}}], 0x2, 0x54b000) 06:55:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000005200)='/dev/snd/seq\x00', 0x0) 06:55:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 06:55:17 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') 06:55:17 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lremovexattr(&(0x7f0000000500)='./bus/file0\x00', &(0x7f00000006c0)=@known='system.posix_acl_access\x00') [ 45.980196][T10147] ================================================================== [ 45.989258][T10147] BUG: KCSAN: data-race in jbd2_journal_dirty_metadata / jbd2_journal_dirty_metadata [ 45.999715][T10147] [ 46.002610][T10147] write to 0xffff888107486a24 of 4 bytes by task 8398 on cpu 0: [ 46.010958][T10147] jbd2_journal_dirty_metadata+0x2df/0x670 [ 46.017083][T10147] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 46.024612][T10147] ext4_free_inode+0x885/0x9e0 [ 46.029822][T10147] ext4_evict_inode+0xbe8/0xef0 [ 46.035118][T10147] evict+0x1aa/0x410 [ 46.040977][T10147] iput+0x3fd/0x520 [ 46.046773][T10147] dentry_unlink_inode+0x210/0x220 [ 46.052376][T10147] __dentry_kill+0x293/0x450 [ 46.057458][T10147] dput+0x208/0x420 [ 46.064058][T10147] ovl_destroy_inode+0x22/0x90 [ 46.073862][T10147] evict+0x385/0x410 [ 46.079172][T10147] iput+0x3fd/0x520 [ 46.086818][T10147] dentry_unlink_inode+0x210/0x220 [ 46.092045][T10147] __dentry_kill+0x293/0x450 [ 46.097260][T10147] shrink_dentry_list+0x478/0x540 [ 46.104117][T10147] shrink_dcache_parent+0x4d/0x3f0 [ 46.110129][T10147] shrink_dcache_for_umount+0x56/0x160 [ 46.116003][T10147] generic_shutdown_super+0x3a/0x210 [ 46.124781][T10147] kill_anon_super+0x23/0x40 [ 46.132276][T10147] deactivate_locked_super+0x6a/0xb0 [ 46.138478][T10147] deactivate_super+0x85/0x90 [ 46.143692][T10147] cleanup_mnt+0x277/0x2e0 [ 46.149260][T10147] __cleanup_mnt+0x15/0x20 [ 46.154016][T10147] task_work_run+0x8e/0x110 [ 46.159305][T10147] exit_to_user_mode_prepare+0x17c/0x1b0 [ 46.166165][T10147] syscall_exit_to_user_mode+0x20/0x40 [ 46.172344][T10147] do_syscall_64+0x45/0x80 [ 46.177747][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.186133][T10147] [ 46.189064][T10147] read to 0xffff888107486a24 of 4 bytes by task 10147 on cpu 1: [ 46.198366][T10147] jbd2_journal_dirty_metadata+0x15e/0x670 [ 46.209119][T10147] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 46.220466][T10147] __ext4_new_inode+0x10b2/0x3020 [ 46.228422][T10147] ext4_mkdir+0x28a/0x750 [ 46.234115][T10147] vfs_mkdir+0x288/0x350 [ 46.238792][T10147] do_mkdirat+0x132/0x220 [ 46.244066][T10147] __x64_sys_mkdir+0x32/0x40 [ 46.250286][T10147] do_syscall_64+0x39/0x80 [ 46.255374][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.262421][T10147] [ 46.265297][T10147] Reported by Kernel Concurrency Sanitizer on: [ 46.272817][T10147] CPU: 1 PID: 10147 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 46.285662][T10147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.301029][T10147] ================================================================== [ 46.311670][T10147] Kernel panic - not syncing: panic_on_warn set ... [ 46.322578][T10147] CPU: 1 PID: 10147 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 46.336791][T10147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.351902][T10147] Call Trace: [ 46.357049][T10147] dump_stack+0x116/0x15d [ 46.363088][T10147] panic+0x1e7/0x5fa [ 46.369965][T10147] ? vprintk_emit+0x2e2/0x360 [ 46.377872][T10147] kcsan_report+0x67b/0x680 [ 46.386025][T10147] ? put_dec+0xcd/0xe0 [ 46.390976][T10147] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 46.399991][T10147] ? jbd2_journal_dirty_metadata+0x15e/0x670 [ 46.406997][T10147] ? __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 46.415959][T10147] ? __ext4_new_inode+0x10b2/0x3020 [ 46.423494][T10147] ? ext4_mkdir+0x28a/0x750 [ 46.429565][T10147] ? vfs_mkdir+0x288/0x350 [ 46.436266][T10147] ? do_mkdirat+0x132/0x220 [ 46.440897][T10147] ? __x64_sys_mkdir+0x32/0x40 [ 46.446117][T10147] ? do_syscall_64+0x39/0x80 [ 46.452900][T10147] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.459741][T10147] ? schedule+0x7f/0xb0 [ 46.465904][T10147] ? out_of_line_wait_on_bit+0xdb/0x110 [ 46.473649][T10147] ? do_get_write_access+0x630/0x8a0 [ 46.479501][T10147] kcsan_setup_watchpoint+0x472/0x4d0 [ 46.485503][T10147] jbd2_journal_dirty_metadata+0x15e/0x670 [ 46.491864][T10147] ? jbd2_journal_put_journal_head+0xb0/0x330 [ 46.498294][T10147] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 46.504450][T10147] ? __ext4_journal_start_sb+0x154/0x310 [ 46.510607][T10147] __ext4_new_inode+0x10b2/0x3020 [ 46.516042][T10147] ext4_mkdir+0x28a/0x750 [ 46.520788][T10147] vfs_mkdir+0x288/0x350 [ 46.525279][T10147] do_mkdirat+0x132/0x220 [ 46.529892][T10147] __x64_sys_mkdir+0x32/0x40 [ 46.534893][T10147] do_syscall_64+0x39/0x80 [ 46.540008][T10147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 46.546514][T10147] RIP: 0033:0x465d99 [ 46.550757][T10147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 46.571226][T10147] RSP: 002b:00007fc55a07f188 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 46.580100][T10147] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465d99 [ 46.589226][T10147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000240 [ 46.598130][T10147] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 46.606868][T10147] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 46.615292][T10147] R13: 00007ffc078cbe3f R14: 00007fc55a07f300 R15: 0000000000022000 [ 46.624761][T10147] Kernel Offset: disabled [ 46.630115][T10147] Rebooting in 86400 seconds..