[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2020/11/02 22:31:42 fuzzer started 2020/11/02 22:31:43 dialing manager at 10.128.0.105:37729 2020/11/02 22:31:52 syscalls: 3448 2020/11/02 22:31:52 code coverage: enabled 2020/11/02 22:31:52 comparison tracing: enabled 2020/11/02 22:31:52 extra coverage: enabled 2020/11/02 22:31:52 setuid sandbox: enabled 2020/11/02 22:31:52 namespace sandbox: enabled 2020/11/02 22:31:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/02 22:31:52 fault injection: enabled 2020/11/02 22:31:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/02 22:31:52 net packet injection: enabled 2020/11/02 22:31:52 net device setup: enabled 2020/11/02 22:31:52 concurrency sanitizer: enabled 2020/11/02 22:31:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/02 22:31:52 USB emulation: enabled 2020/11/02 22:31:52 hci packet injection: enabled 2020/11/02 22:31:52 wifi device emulation: enabled 2020/11/02 22:31:56 suppressing KCSAN reports in functions: 'alloc_pid' 'blk_mq_rq_ctx_init' 'blk_mq_dispatch_rq_list' '__xa_clear_mark' 'ext4_mb_good_group' '__ext4_new_inode' 'ext4_free_inodes_count' 'do_select' 'snd_seq_check_queue' 'find_get_pages_range_tag' 'wg_packet_decrypt_worker' 'ext4_free_inode' 'generic_write_end' 'do_nanosleep' 'shmem_mknod' '__io_cqring_fill_event' 'tick_sched_timer' 'shmem_add_to_page_cache' 'n_tty_receive_buf_common' 'ext4_writepages' 'tick_nohz_stop_tick' 'ext4_handle_inode_extension' 'expire_timers' 'do_sys_poll' 'kauditd_thread' 'inode_permission' 'exit_mm' '__ext4_update_other_inode_time' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'snd_rawmidi_poll' 'ext4_mb_regular_allocator' 22:32:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x8011) sendto$inet6(r1, &(0x7f0000847fff), 0xfffffffffffffde4, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:32:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0xc00}}, 0x50) 22:32:48 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000580)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966c0acc0be4155d4b62133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 22:32:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000001c0)={'vlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:32:48 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, 0x0, 0x0) syzkaller login: [ 96.944836][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 97.013854][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 97.048390][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.072175][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.080582][ T8454] device bridge_slave_0 entered promiscuous mode [ 97.090733][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.100843][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 97.105162][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.118576][ T8454] device bridge_slave_1 entered promiscuous mode [ 97.135854][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.149063][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.168917][ T8454] team0: Port device team_slave_0 added [ 97.176945][ T8454] team0: Port device team_slave_1 added [ 97.194888][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.202067][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.228489][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.242342][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.249524][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.275854][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.313058][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 97.314782][ T8454] device hsr_slave_0 entered promiscuous mode [ 97.331024][ T8454] device hsr_slave_1 entered promiscuous mode [ 97.435069][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 97.456774][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 97.505420][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 97.514414][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 97.523472][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 97.576498][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 97.587381][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 97.591068][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.600930][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.608623][ T8456] device bridge_slave_0 entered promiscuous mode [ 97.617127][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.624267][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.631710][ T8456] device bridge_slave_1 entered promiscuous mode [ 97.679787][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.718581][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 97.771132][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.788316][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 97.792101][ T8456] team0: Port device team_slave_0 added [ 97.806913][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.814306][ T8454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.821876][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.829127][ T8454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.848779][ T8456] team0: Port device team_slave_1 added [ 97.872611][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 97.891903][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.900319][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.908161][ T8458] device bridge_slave_0 entered promiscuous mode [ 97.930902][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.938245][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.946512][ T8458] device bridge_slave_1 entered promiscuous mode [ 97.961737][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.969354][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.996664][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.023961][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.033606][ T3917] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.041225][ T3917] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.051201][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.059201][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.088218][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.105101][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.134699][ T8456] device hsr_slave_0 entered promiscuous mode [ 98.143768][ T8456] device hsr_slave_1 entered promiscuous mode [ 98.150134][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.158535][ T8456] Cannot create hsr debugfs directory [ 98.177352][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.184494][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.192536][ T8460] device bridge_slave_0 entered promiscuous mode [ 98.200452][ T8458] team0: Port device team_slave_0 added [ 98.225821][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 98.234845][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.243731][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.251701][ T8460] device bridge_slave_1 entered promiscuous mode [ 98.270558][ T8458] team0: Port device team_slave_1 added [ 98.290978][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.305498][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.331418][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.345086][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.352140][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.378907][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.400329][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 98.413155][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.420107][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.449578][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.467075][ T8460] team0: Port device team_slave_0 added [ 98.474077][ T8460] team0: Port device team_slave_1 added [ 98.512817][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.520105][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.528084][ T8462] device bridge_slave_0 entered promiscuous mode [ 98.536537][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.543901][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.552084][ T8462] device bridge_slave_1 entered promiscuous mode [ 98.558972][ T8456] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 98.567674][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.575064][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.601705][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.615714][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.623433][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.652900][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.670012][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.678908][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.691902][ T8456] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 98.712401][ T8458] device hsr_slave_0 entered promiscuous mode [ 98.718846][ T8458] device hsr_slave_1 entered promiscuous mode [ 98.727537][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.735711][ T8458] Cannot create hsr debugfs directory [ 98.745154][ T8456] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 98.754070][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.762100][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.772940][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.779988][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.788622][ T8464] device bridge_slave_0 entered promiscuous mode [ 98.803901][ T8456] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 98.817195][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.827914][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.836495][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.844971][ T3917] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.852987][ T3917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.860808][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.869298][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.877583][ T3917] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.884625][ T3917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.892543][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.899707][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.907589][ T8464] device bridge_slave_1 entered promiscuous mode [ 98.917151][ T8460] device hsr_slave_0 entered promiscuous mode [ 98.924527][ T8460] device hsr_slave_1 entered promiscuous mode [ 98.930865][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.939137][ T8460] Cannot create hsr debugfs directory [ 98.962284][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 98.969290][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.978650][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.987717][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.996456][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.005526][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.014417][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.033634][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.052701][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.064245][ T8462] team0: Port device team_slave_0 added [ 99.071450][ T8462] team0: Port device team_slave_1 added [ 99.086513][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.103808][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.114579][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.123533][ T3917] Bluetooth: hci1: command 0x0409 tx timeout [ 99.127095][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.141401][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.149847][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.157567][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.184556][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.196948][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.204755][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.234749][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.255951][ T8464] team0: Port device team_slave_0 added [ 99.261774][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.270785][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.292015][ T8462] device hsr_slave_0 entered promiscuous mode [ 99.298550][ T8462] device hsr_slave_1 entered promiscuous mode [ 99.306435][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.314938][ T8462] Cannot create hsr debugfs directory [ 99.322043][ T8464] team0: Port device team_slave_1 added [ 99.345118][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.352901][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.364194][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.379575][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.386824][ T3917] Bluetooth: hci2: command 0x0409 tx timeout [ 99.387673][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.418778][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.431938][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.438928][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.465444][ T3130] Bluetooth: hci3: command 0x0409 tx timeout [ 99.471427][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.514674][ T8460] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 99.531921][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.547253][ T8460] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 99.560523][ T8464] device hsr_slave_0 entered promiscuous mode [ 99.567681][ T8464] device hsr_slave_1 entered promiscuous mode [ 99.574292][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.581821][ T8464] Cannot create hsr debugfs directory [ 99.598493][ T8460] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 99.612179][ T3130] Bluetooth: hci4: command 0x0409 tx timeout [ 99.616972][ T8460] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 99.637602][ T8458] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 99.647543][ T8458] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 99.664424][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.671688][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.681331][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.689265][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.699241][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.714012][ T8458] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 99.743959][ T8462] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 99.760722][ T8462] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 99.770321][ T8458] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 99.777229][ T3130] Bluetooth: hci5: command 0x0409 tx timeout [ 99.787832][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.796646][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.808703][ T8454] device veth0_vlan entered promiscuous mode [ 99.815186][ T8462] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 99.824793][ T8462] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 99.846520][ T8464] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 99.856019][ T8464] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 99.865372][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.874725][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.882835][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.891743][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.900323][ T3917] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.907358][ T3917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.919702][ T8454] device veth1_vlan entered promiscuous mode [ 99.935153][ T8464] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 99.943894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.951636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.960004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.968179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.976653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.985020][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.992018][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.022117][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.030669][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.040901][ T8464] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 100.070690][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.082004][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.097381][ T8454] device veth0_macvtap entered promiscuous mode [ 100.104991][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.113340][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.121705][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.131638][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.140424][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.149973][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.158210][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.168308][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.176386][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.185676][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.194183][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.201904][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.210619][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.220508][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.238045][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.251776][ T8454] device veth1_macvtap entered promiscuous mode [ 100.265748][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.281717][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.291324][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.299086][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.306843][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.315154][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.335283][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.354066][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.362411][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.370090][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.380273][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.388814][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.395931][ T9061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.404119][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.412499][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.420694][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.427722][ T9061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.435642][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.444261][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.452576][ T9061] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.459621][ T9061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.467321][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.475193][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.490717][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.515437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.524561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.533489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.542300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.550986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.559890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.568686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.577198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.585789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.594528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.605894][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.616878][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.630264][ T8456] device veth0_vlan entered promiscuous mode [ 100.640916][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.649362][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.657979][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.666491][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.674784][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.682923][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.691005][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.699457][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.707669][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.715776][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.723514][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.736772][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.745004][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.765196][ T8456] device veth1_vlan entered promiscuous mode [ 100.772498][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.780337][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.788487][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.797312][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.806233][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.814418][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.821578][ T3130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.831351][ T8454] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.840853][ T8454] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.849583][ T8454] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.858645][ T8454] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.888273][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.904130][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.913067][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.921767][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.931603][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.940571][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.949627][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.958248][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.968111][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.976463][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.984889][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.993554][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.001746][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.008773][ T9061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.016641][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.024236][ T9061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.035535][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.046594][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.055547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.063777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.071483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.080231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.089885][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 101.098486][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.121911][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.129875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.139881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.148993][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.156190][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.165722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.174068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.183776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.191284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.198762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.208983][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 101.213718][ T8456] device veth0_macvtap entered promiscuous mode [ 101.229763][ T8456] device veth1_macvtap entered promiscuous mode [ 101.256501][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.267324][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.276383][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.286929][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.294000][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.301857][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.310644][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.319137][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.327609][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.336299][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.345830][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.354278][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.381744][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.382219][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.398066][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.406254][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.417861][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.434379][ T8458] device veth0_vlan entered promiscuous mode [ 101.441024][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.450995][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.459488][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.468079][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.476821][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.484349][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.493425][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.505053][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.513356][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.521808][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.530973][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.538503][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.546022][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.554018][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.562293][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.570794][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.579124][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.596308][ T3637] Bluetooth: hci2: command 0x041b tx timeout [ 101.603723][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.611272][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.619297][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.628149][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.636626][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.645050][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.653868][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.662885][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.671107][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.679486][ T3637] Bluetooth: hci3: command 0x041b tx timeout [ 101.686630][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.697393][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.707971][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 101.715759][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.726469][ T8458] device veth1_vlan entered promiscuous mode [ 101.743046][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.750852][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.754881][ T8460] device veth0_vlan entered promiscuous mode [ 101.768524][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.776463][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.784270][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.793032][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.801331][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.809694][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.819495][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.827894][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.836007][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.843669][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.850996][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.858797][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.867063][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.876867][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.885178][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 101.895852][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.904896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.914511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.923032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.931403][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.946797][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.957632][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.990581][ T8460] device veth1_vlan entered promiscuous mode [ 101.999236][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.008073][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.017286][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.029450][ T8456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:32:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x8011) sendto$inet6(r1, &(0x7f0000847fff), 0xfffffffffffffde4, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 102.038593][ T8456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.047635][ T8456] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.056562][ T8456] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.093481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.101498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.116347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.124535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.133735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:32:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x8011) sendto$inet6(r1, &(0x7f0000847fff), 0xfffffffffffffde4, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 102.145110][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.163359][ T8458] device veth0_macvtap entered promiscuous mode [ 102.182362][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.190314][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.201981][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.216256][ T8460] device veth0_macvtap entered promiscuous mode [ 102.222627][ T8458] device veth1_macvtap entered promiscuous mode 22:32:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x8011) sendto$inet6(r1, &(0x7f0000847fff), 0xfffffffffffffde4, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 102.250635][ T8462] device veth0_vlan entered promiscuous mode [ 102.257119][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.257124][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.257133][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.257136][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.257915][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.259840][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:32:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) [ 102.259844][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.259853][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.259858][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.260689][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.419134][ T8460] device veth1_macvtap entered promiscuous mode [ 102.432272][ T8462] device veth1_vlan entered promiscuous mode [ 102.441180][ T8458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.453798][ T8458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.462908][ T8458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.471661][ T8458] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.491439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.503374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.523755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.531614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.540411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.551301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.559399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.568457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.577501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.586484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.617518][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.626503][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.634649][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.643004][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.661173][ T8462] device veth0_macvtap entered promiscuous mode [ 102.675821][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.685220][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.694298][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.713016][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.725090][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.737917][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.741954][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.755248][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.765695][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.776621][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.787390][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.798794][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.812516][ T8462] device veth1_macvtap entered promiscuous mode [ 102.814242][ T3043] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.830514][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.838088][ T3043] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.838563][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.853229][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.862264][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.870940][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.880236][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.889355][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.899334][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.910112][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.920259][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.931504][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.941695][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.952342][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.963597][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.978251][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.988734][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.999505][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.011333][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.021568][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.032272][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.042393][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.053066][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.064178][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.076529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.092376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.101055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.114711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.125324][ T7] Bluetooth: hci0: command 0x040f tx timeout 22:32:55 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0xc00}}, 0x50) [ 103.128616][ T8464] device veth0_vlan entered promiscuous mode [ 103.150616][ T8460] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.168352][ T8460] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.184140][ T8460] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.197785][ T8460] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.224166][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:32:55 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0xc00}}, 0x50) [ 103.243844][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.272902][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.289311][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.291832][ T9061] Bluetooth: hci1: command 0x040f tx timeout [ 103.299380][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.317958][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.327979][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.339195][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.350308][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.357901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.369927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.380701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:32:56 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0xc00}}, 0x50) [ 103.401801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.438609][ T8464] device veth1_vlan entered promiscuous mode 22:32:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) [ 103.484312][ T8462] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.503338][ T8462] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.531764][ T8462] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.540740][ T8462] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.573453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.583924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.662407][ T3043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.670212][ T3043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.682100][ T3130] Bluetooth: hci2: command 0x040f tx timeout [ 103.709860][ T8464] device veth0_macvtap entered promiscuous mode [ 103.717750][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.727464][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.735967][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.746062][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.762249][ T3130] Bluetooth: hci4: command 0x040f tx timeout [ 103.769185][ T3130] Bluetooth: hci3: command 0x040f tx timeout [ 103.780604][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.782128][ T8464] device veth1_macvtap entered promiscuous mode [ 103.795697][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.810924][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.822903][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.842534][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.876666][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.877023][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.888667][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.895965][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.906198][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.912989][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.931889][ T3130] Bluetooth: hci5: command 0x040f tx timeout [ 103.936941][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.948721][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.959278][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.969686][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.995581][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.010221][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.024919][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.036011][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.050218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.058406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.066999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.078170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.089295][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.100512][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:32:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) [ 104.120128][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.151695][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.171689][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.182574][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.193041][ T9929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 104.211307][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.222630][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.233086][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.244169][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.256648][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.271941][ T3036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.279835][ T9857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.280705][ T3036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.288675][ T9857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.307084][ T8464] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.319314][ T8464] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.341723][ T8464] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.350706][ T8464] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.369429][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.370059][ T3036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:32:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000001c0)={'vlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) [ 104.399510][ T3036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.415926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.469324][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.482421][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.499476][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.553475][ T3036] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.561450][ T3036] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.581740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.623189][ T9967] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 105.201693][ T3637] Bluetooth: hci0: command 0x0419 tx timeout 22:32:57 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x37, 0xfffffffffffffffe, &(0x7f0000000040)=0x62) 22:32:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 22:32:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000001c0)={'vlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:32:57 executing program 5: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc1105511, &(0x7f0000000040)=""/41) 22:32:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) 22:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x37, 0xfffffffffffffffe, &(0x7f0000000040)=0x62) 22:32:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000001c0)={'vlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:32:57 executing program 5: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc1105511, &(0x7f0000000040)=""/41) 22:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x37, 0xfffffffffffffffe, &(0x7f0000000040)=0x62) [ 105.362725][ T3130] Bluetooth: hci1: command 0x0419 tx timeout 22:32:57 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x37, 0xfffffffffffffffe, &(0x7f0000000040)=0x62) [ 105.761942][ T9857] Bluetooth: hci2: command 0x0419 tx timeout [ 105.852131][ T3130] Bluetooth: hci3: command 0x0419 tx timeout [ 105.858182][ T3130] Bluetooth: hci4: command 0x0419 tx timeout [ 106.012218][ T3130] Bluetooth: hci5: command 0x0419 tx timeout 22:32:58 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:58 executing program 5: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc1105511, &(0x7f0000000040)=""/41) 22:32:58 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 22:32:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) 22:32:58 executing program 5: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc1105511, &(0x7f0000000040)=""/41) 22:32:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) 22:32:58 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) [ 106.275986][T10044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:32:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x60}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 22:32:59 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) 22:32:59 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x60}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 22:32:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x60}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 22:32:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) 22:32:59 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:32:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x60}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 22:32:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:00 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280), 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r2, 0xfe, 0xfffffffffffffffc) r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x1, 0xfffc}], 0x1) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x6, 0x3]) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x0, 0x367}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x2]) semctl$GETPID(r3, 0x4, 0xb, &(0x7f00000000c0)=""/117) semop(r1, &(0x7f0000000000)=[{0x0, 0xc3}], 0x1) 22:33:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x7, &(0x7f0000000000)={0x6, 0x7fff}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:33:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) getuid() socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4000001000000009) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x18c, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffff0001, 0x100000000, 0x8000}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) poll(&(0x7f0000000300)=[{r2}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x4200}], 0x3, 0x0) [ 107.922111][T10129] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:33:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 22:33:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 22:33:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cd01000000fe020100000064f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) lremovexattr(0x0, 0x0) 22:33:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cd01000000fe020100000064f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) lremovexattr(0x0, 0x0) 22:33:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 22:33:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 22:33:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 22:33:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 22:33:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 22:33:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cd01000000fe020100000064f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) lremovexattr(0x0, 0x0) 22:33:01 executing program 4: fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x7b, 0x0, 0x0) 22:33:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 22:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) unshare(0x20000400) r3 = dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000140)={0x0, 0x3f00}) 22:33:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cd01000000fe020100000064f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) lremovexattr(0x0, 0x0) 22:33:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:33:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 22:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) unshare(0x20000400) r3 = dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000140)={0x0, 0x3f00}) 22:33:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 108.875055][T10191] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:33:01 executing program 4: fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x7b, 0x0, 0x0) 22:33:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 22:33:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) unshare(0x20000400) r3 = dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000140)={0x0, 0x3f00}) 22:33:01 executing program 4: fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x7b, 0x0, 0x0) 22:33:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 109.213736][ C0] hrtimer: interrupt took 36089 ns 22:33:01 executing program 4: fanotify_init(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x7b, 0x0, 0x0) 22:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) unshare(0x20000400) r3 = dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000140)={0x0, 0x3f00}) 22:33:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 109.318606][T10234] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:33:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 22:33:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:33:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:33:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:33:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x1000}, 0x20) 22:33:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 110.157684][T10263] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:33:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x1000}, 0x20) [ 110.193090][T10267] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:33:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:33:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x1000}, 0x20) 22:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001280)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) 22:33:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x1000}, 0x20) 22:33:02 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x4000000) 22:33:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="002000000000005d564c90c200"/24, 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 22:33:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:33:03 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x74, 0x0) 22:33:03 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x4000000) 22:33:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:33:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 22:33:03 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x4000000) 22:33:03 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x74, 0x0) 22:33:03 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000003c0)={0x0, 0x0, 0x0}) [ 110.905732][T10316] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 110.933874][T10315] kvm: vcpu 4: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:33:03 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x74, 0x0) 22:33:03 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r1, r4, 0x0) setns(r5, 0x4000000) [ 111.059704][T10323] ================================================================== [ 111.067838][T10323] BUG: KCSAN: data-race in af_alg_sendmsg / af_alg_wait_for_data [ 111.075537][T10323] [ 111.077857][T10323] write to 0xffff888013e117d4 of 1 bytes by task 10339 on cpu 0: [ 111.085562][T10323] af_alg_sendmsg+0xad4/0xcb0 [ 111.090234][T10323] skcipher_sendmsg+0x71/0x80 [ 111.094899][T10323] ____sys_sendmsg+0x352/0x4c0 [ 111.099655][T10323] __sys_sendmsg+0x1e2/0x260 [ 111.104225][T10323] __x64_sys_sendmsg+0x42/0x50 22:33:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'sit0\x00'}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0xa7, 0x3, 0x2, 0x9, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3}, 0x2125, 0x8, 0x20, 0x6, 0xfffffffffffffff9, 0x6c0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) [ 111.108979][T10323] do_syscall_64+0x39/0x80 [ 111.113391][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.119258][T10323] [ 111.121581][T10323] read to 0xffff888013e117d4 of 1 bytes by task 10323 on cpu 1: [ 111.129202][T10323] af_alg_wait_for_data+0x179/0x360 [ 111.134568][T10323] skcipher_recvmsg+0x17a/0x7f0 [ 111.139409][T10323] __sys_recvfrom+0x1cb/0x290 [ 111.144071][T10323] __x64_sys_recvfrom+0x74/0x90 [ 111.148912][T10323] do_syscall_64+0x39/0x80 [ 111.153402][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.159317][T10323] [ 111.161640][T10323] Reported by Kernel Concurrency Sanitizer on: [ 111.167789][T10323] CPU: 1 PID: 10323 Comm: syz-executor.3 Not tainted 5.10.0-rc2-syzkaller #0 [ 111.176527][T10323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.186576][T10323] ================================================================== [ 111.194630][T10323] Kernel panic - not syncing: panic_on_warn set ... [ 111.201206][T10323] CPU: 1 PID: 10323 Comm: syz-executor.3 Not tainted 5.10.0-rc2-syzkaller #0 [ 111.209970][T10323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.220029][T10323] Call Trace: [ 111.223315][T10323] dump_stack+0x116/0x15d [ 111.227649][T10323] panic+0x1e7/0x5fa [ 111.231550][T10323] ? vprintk_emit+0x2f2/0x370 [ 111.236215][T10323] kcsan_report+0x67b/0x680 [ 111.240727][T10323] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 111.246271][T10323] ? af_alg_wait_for_data+0x179/0x360 [ 111.251636][T10323] ? skcipher_recvmsg+0x17a/0x7f0 [ 111.256645][T10323] ? __sys_recvfrom+0x1cb/0x290 [ 111.261482][T10323] ? __x64_sys_recvfrom+0x74/0x90 [ 111.266612][T10323] ? do_syscall_64+0x39/0x80 [ 111.271189][T10323] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.277264][T10323] ? __switch_to+0x14e/0x4c0 [ 111.281843][T10323] ? finish_task_switch+0x81/0x280 [ 111.286967][T10323] kcsan_setup_watchpoint+0x46a/0x4d0 [ 111.292325][T10323] ? _raw_spin_unlock_bh+0x33/0x40 [ 111.297442][T10323] af_alg_wait_for_data+0x179/0x360 [ 111.302642][T10323] ? wait_woken+0x70/0x70 [ 111.307326][T10323] skcipher_recvmsg+0x17a/0x7f0 [ 111.312184][T10323] ? aa_sock_msg_perm+0x87/0x120 [ 111.317125][T10323] __sys_recvfrom+0x1cb/0x290 [ 111.321792][T10323] ? should_fail+0x2a/0x240 [ 111.326282][T10323] ? _copy_to_user+0x77/0x90 [ 111.330856][T10323] ? put_timespec64+0x61/0x90 [ 111.335521][T10323] __x64_sys_recvfrom+0x74/0x90 [ 111.340355][T10323] do_syscall_64+0x39/0x80 [ 111.344763][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.350640][T10323] RIP: 0033:0x45deb9 [ 111.354550][T10323] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 111.374490][T10323] RSP: 002b:00007f100e4d1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 111.382888][T10323] RAX: ffffffffffffffda RBX: 0000000000026cc0 RCX: 000000000045deb9 [ 111.390843][T10323] RDX: 0000000100000345 RSI: 0000000020000140 RDI: 0000000000000005 [ 111.398800][T10323] RBP: 000000000118bf78 R08: 0000000000000000 R09: 0000000000000000 [ 111.406771][T10323] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 111.414823][T10323] R13: 00007ffd6843808f R14: 00007f100e4d29c0 R15: 000000000118bf2c [ 111.423564][T10323] Kernel Offset: disabled [ 111.427894][T10323] Rebooting in 86400 seconds..