[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2021/09/09 01:54:25 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/09/09 01:54:25 dialing manager at 10.128.0.169:37561 2021/09/09 01:54:26 syscalls: 3558 2021/09/09 01:54:26 code coverage: enabled 2021/09/09 01:54:26 comparison tracing: enabled 2021/09/09 01:54:26 extra coverage: enabled 2021/09/09 01:54:26 setuid sandbox: enabled 2021/09/09 01:54:26 namespace sandbox: enabled 2021/09/09 01:54:26 Android sandbox: enabled 2021/09/09 01:54:26 fault injection: enabled 2021/09/09 01:54:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/09 01:54:26 net packet injection: enabled 2021/09/09 01:54:26 net device setup: enabled 2021/09/09 01:54:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/09 01:54:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/09 01:54:26 USB emulation: enabled 2021/09/09 01:54:26 hci packet injection: enabled 2021/09/09 01:54:26 wifi device emulation: enabled 2021/09/09 01:54:26 802.15.4 emulation: enabled 2021/09/09 01:54:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/09 01:54:26 fetching corpus: 50, signal 38144/41985 (executing program) 2021/09/09 01:54:26 fetching corpus: 100, signal 70959/76517 (executing program) 2021/09/09 01:54:26 fetching corpus: 150, signal 96170/103334 (executing program) 2021/09/09 01:54:27 fetching corpus: 199, signal 118379/127088 (executing program) 2021/09/09 01:54:27 fetching corpus: 249, signal 133537/143778 (executing program) 2021/09/09 01:54:27 fetching corpus: 299, signal 151775/163461 (executing program) 2021/09/09 01:54:27 fetching corpus: 349, signal 164516/177687 (executing program) 2021/09/09 01:54:28 fetching corpus: 398, signal 182450/196915 (executing program) 2021/09/09 01:54:28 fetching corpus: 447, signal 193697/209479 (executing program) 2021/09/09 01:54:28 fetching corpus: 497, signal 208808/225814 (executing program) 2021/09/09 01:54:29 fetching corpus: 547, signal 221652/239860 (executing program) 2021/09/09 01:54:29 fetching corpus: 595, signal 227650/247159 (executing program) 2021/09/09 01:54:29 fetching corpus: 645, signal 237891/258654 (executing program) 2021/09/09 01:54:29 fetching corpus: 695, signal 246891/268843 (executing program) 2021/09/09 01:54:30 fetching corpus: 745, signal 254204/277375 (executing program) 2021/09/09 01:54:30 fetching corpus: 795, signal 263523/287783 (executing program) 2021/09/09 01:54:30 fetching corpus: 844, signal 276019/301232 (executing program) 2021/09/09 01:54:30 fetching corpus: 894, signal 283523/309815 (executing program) 2021/09/09 01:54:31 fetching corpus: 943, signal 289949/317352 (executing program) 2021/09/09 01:54:31 fetching corpus: 993, signal 297676/326043 (executing program) 2021/09/09 01:54:31 fetching corpus: 1043, signal 303703/333121 (executing program) 2021/09/09 01:54:32 fetching corpus: 1092, signal 309216/339716 (executing program) 2021/09/09 01:54:32 fetching corpus: 1141, signal 314932/346475 (executing program) 2021/09/09 01:54:32 fetching corpus: 1191, signal 318988/351649 (executing program) 2021/09/09 01:54:32 fetching corpus: 1240, signal 324689/358308 (executing program) 2021/09/09 01:54:32 fetching corpus: 1290, signal 329682/364267 (executing program) 2021/09/09 01:54:33 fetching corpus: 1340, signal 334886/370472 (executing program) 2021/09/09 01:54:33 fetching corpus: 1390, signal 339012/375646 (executing program) 2021/09/09 01:54:33 fetching corpus: 1440, signal 343790/381392 (executing program) 2021/09/09 01:54:34 fetching corpus: 1490, signal 349506/387989 (executing program) 2021/09/09 01:54:34 fetching corpus: 1540, signal 354121/393526 (executing program) 2021/09/09 01:54:34 fetching corpus: 1590, signal 358973/399286 (executing program) 2021/09/09 01:54:34 fetching corpus: 1640, signal 365656/406692 (executing program) 2021/09/09 01:54:35 fetching corpus: 1690, signal 370992/412814 (executing program) 2021/09/09 01:54:35 fetching corpus: 1740, signal 376665/419273 (executing program) 2021/09/09 01:54:35 fetching corpus: 1789, signal 380039/423544 (executing program) 2021/09/09 01:54:36 fetching corpus: 1838, signal 382312/426826 (executing program) 2021/09/09 01:54:36 fetching corpus: 1888, signal 385726/431079 (executing program) 2021/09/09 01:54:36 fetching corpus: 1938, signal 389865/436045 (executing program) 2021/09/09 01:54:36 fetching corpus: 1988, signal 392743/439807 (executing program) 2021/09/09 01:54:37 fetching corpus: 2037, signal 396587/444449 (executing program) 2021/09/09 01:54:37 fetching corpus: 2086, signal 400613/449267 (executing program) 2021/09/09 01:54:37 fetching corpus: 2136, signal 405138/454503 (executing program) 2021/09/09 01:54:37 fetching corpus: 2186, signal 410187/460173 (executing program) 2021/09/09 01:54:38 fetching corpus: 2236, signal 414008/464703 (executing program) 2021/09/09 01:54:38 fetching corpus: 2286, signal 416678/468165 (executing program) 2021/09/09 01:54:38 fetching corpus: 2336, signal 421851/473888 (executing program) 2021/09/09 01:54:39 fetching corpus: 2386, signal 425651/478353 (executing program) 2021/09/09 01:54:39 fetching corpus: 2436, signal 430348/483626 (executing program) 2021/09/09 01:54:39 fetching corpus: 2485, signal 434161/488076 (executing program) 2021/09/09 01:54:39 fetching corpus: 2535, signal 440177/494452 (executing program) 2021/09/09 01:54:40 fetching corpus: 2585, signal 443721/498641 (executing program) 2021/09/09 01:54:40 fetching corpus: 2635, signal 446764/502360 (executing program) 2021/09/09 01:54:41 fetching corpus: 2685, signal 449435/505736 (executing program) 2021/09/09 01:54:41 fetching corpus: 2735, signal 452423/509374 (executing program) 2021/09/09 01:54:41 fetching corpus: 2785, signal 455285/512896 (executing program) 2021/09/09 01:54:41 fetching corpus: 2835, signal 458049/516323 (executing program) 2021/09/09 01:54:42 fetching corpus: 2885, signal 463343/521919 (executing program) 2021/09/09 01:54:42 fetching corpus: 2935, signal 467581/526599 (executing program) 2021/09/09 01:54:42 fetching corpus: 2985, signal 470554/530146 (executing program) 2021/09/09 01:54:43 fetching corpus: 3035, signal 473879/533922 (executing program) 2021/09/09 01:54:43 fetching corpus: 3085, signal 475991/536735 (executing program) 2021/09/09 01:54:43 fetching corpus: 3135, signal 479099/540425 (executing program) 2021/09/09 01:54:43 fetching corpus: 3185, signal 482594/544365 (executing program) 2021/09/09 01:54:44 fetching corpus: 3235, signal 485199/547530 (executing program) 2021/09/09 01:54:44 fetching corpus: 3285, signal 487609/550527 (executing program) 2021/09/09 01:54:44 fetching corpus: 3335, signal 491192/554492 (executing program) 2021/09/09 01:54:44 fetching corpus: 3384, signal 493585/557464 (executing program) 2021/09/09 01:54:45 fetching corpus: 3434, signal 496339/560764 (executing program) 2021/09/09 01:54:45 fetching corpus: 3484, signal 498214/563246 (executing program) 2021/09/09 01:54:45 fetching corpus: 3534, signal 500283/565860 (executing program) 2021/09/09 01:54:45 fetching corpus: 3584, signal 502311/568416 (executing program) 2021/09/09 01:54:46 fetching corpus: 3634, signal 504719/571352 (executing program) 2021/09/09 01:54:46 fetching corpus: 3684, signal 507244/574389 (executing program) 2021/09/09 01:54:46 fetching corpus: 3734, signal 509356/577083 (executing program) 2021/09/09 01:54:46 fetching corpus: 3784, signal 513123/581150 (executing program) 2021/09/09 01:54:47 fetching corpus: 3834, signal 515613/584098 (executing program) 2021/09/09 01:54:47 fetching corpus: 3884, signal 519188/587933 (executing program) 2021/09/09 01:54:47 fetching corpus: 3934, signal 522098/591169 (executing program) 2021/09/09 01:54:48 fetching corpus: 3984, signal 524274/593821 (executing program) 2021/09/09 01:54:48 fetching corpus: 4034, signal 526732/596710 (executing program) 2021/09/09 01:54:48 fetching corpus: 4084, signal 529052/599480 (executing program) 2021/09/09 01:54:48 fetching corpus: 4134, signal 531563/602364 (executing program) 2021/09/09 01:54:49 fetching corpus: 4184, signal 533993/605219 (executing program) 2021/09/09 01:54:49 fetching corpus: 4234, signal 535690/607405 (executing program) 2021/09/09 01:54:49 fetching corpus: 4284, signal 537268/609489 (executing program) 2021/09/09 01:54:49 fetching corpus: 4334, signal 539428/612059 (executing program) 2021/09/09 01:54:50 fetching corpus: 4384, signal 541347/614412 (executing program) 2021/09/09 01:54:50 fetching corpus: 4434, signal 545122/618324 (executing program) 2021/09/09 01:54:50 fetching corpus: 4484, signal 548605/621953 (executing program) 2021/09/09 01:54:50 fetching corpus: 4534, signal 550402/624198 (executing program) 2021/09/09 01:54:51 fetching corpus: 4584, signal 552400/626653 (executing program) 2021/09/09 01:54:51 fetching corpus: 4634, signal 553878/628623 (executing program) 2021/09/09 01:54:51 fetching corpus: 4684, signal 555598/630772 (executing program) 2021/09/09 01:54:51 fetching corpus: 4734, signal 558719/633988 (executing program) 2021/09/09 01:54:51 fetching corpus: 4784, signal 560494/636149 (executing program) 2021/09/09 01:54:51 fetching corpus: 4834, signal 561932/638033 (executing program) 2021/09/09 01:54:52 fetching corpus: 4884, signal 564776/641011 (executing program) 2021/09/09 01:54:52 fetching corpus: 4934, signal 566778/643337 (executing program) 2021/09/09 01:54:52 fetching corpus: 4984, signal 568514/645442 (executing program) 2021/09/09 01:54:52 fetching corpus: 5034, signal 569677/647109 (executing program) 2021/09/09 01:54:52 fetching corpus: 5084, signal 572352/649917 (executing program) 2021/09/09 01:54:53 fetching corpus: 5134, signal 573994/652005 (executing program) 2021/09/09 01:54:53 fetching corpus: 5184, signal 576617/654763 (executing program) 2021/09/09 01:54:53 fetching corpus: 5233, signal 578655/657048 (executing program) 2021/09/09 01:54:53 fetching corpus: 5283, signal 580436/659129 (executing program) 2021/09/09 01:54:53 fetching corpus: 5333, signal 582133/661125 (executing program) 2021/09/09 01:54:53 fetching corpus: 5382, signal 584137/663408 (executing program) 2021/09/09 01:54:53 fetching corpus: 5432, signal 585610/665217 (executing program) 2021/09/09 01:54:54 fetching corpus: 5482, signal 587124/667096 (executing program) 2021/09/09 01:54:54 fetching corpus: 5532, signal 589157/669379 (executing program) 2021/09/09 01:54:54 fetching corpus: 5582, signal 591424/671863 (executing program) 2021/09/09 01:54:54 fetching corpus: 5632, signal 593664/674286 (executing program) 2021/09/09 01:54:54 fetching corpus: 5681, signal 595282/676191 (executing program) 2021/09/09 01:54:54 fetching corpus: 5731, signal 596908/678131 (executing program) 2021/09/09 01:54:55 fetching corpus: 5781, signal 598508/679983 (executing program) 2021/09/09 01:54:55 fetching corpus: 5831, signal 600042/681817 (executing program) 2021/09/09 01:54:55 fetching corpus: 5881, signal 601624/683682 (executing program) 2021/09/09 01:54:55 fetching corpus: 5929, signal 602807/685239 (executing program) 2021/09/09 01:54:55 fetching corpus: 5979, signal 603917/686795 (executing program) 2021/09/09 01:54:55 fetching corpus: 6029, signal 605814/688892 (executing program) 2021/09/09 01:54:55 fetching corpus: 6079, signal 607852/691073 (executing program) 2021/09/09 01:54:55 fetching corpus: 6129, signal 609433/692864 (executing program) 2021/09/09 01:54:56 fetching corpus: 6179, signal 611276/694926 (executing program) 2021/09/09 01:54:56 fetching corpus: 6228, signal 613458/697210 (executing program) 2021/09/09 01:54:56 fetching corpus: 6278, signal 615163/699075 (executing program) 2021/09/09 01:54:56 fetching corpus: 6327, signal 616308/700562 (executing program) 2021/09/09 01:54:56 fetching corpus: 6377, signal 617625/702191 (executing program) 2021/09/09 01:54:56 fetching corpus: 6427, signal 618834/703709 (executing program) 2021/09/09 01:54:56 fetching corpus: 6476, signal 619963/705199 (executing program) 2021/09/09 01:54:56 fetching corpus: 6526, signal 621578/706991 (executing program) 2021/09/09 01:54:57 fetching corpus: 6576, signal 623369/708925 (executing program) 2021/09/09 01:54:57 fetching corpus: 6626, signal 624336/710283 (executing program) 2021/09/09 01:54:57 fetching corpus: 6676, signal 626787/712657 (executing program) 2021/09/09 01:54:57 fetching corpus: 6726, signal 628224/714287 (executing program) 2021/09/09 01:54:57 fetching corpus: 6776, signal 630183/716258 (executing program) 2021/09/09 01:54:57 fetching corpus: 6826, signal 632114/718265 (executing program) 2021/09/09 01:54:58 fetching corpus: 6876, signal 633500/719871 (executing program) 2021/09/09 01:54:58 fetching corpus: 6926, signal 634941/721510 (executing program) 2021/09/09 01:54:58 fetching corpus: 6976, signal 636593/723268 (executing program) 2021/09/09 01:54:58 fetching corpus: 7026, signal 638784/725403 (executing program) 2021/09/09 01:54:58 fetching corpus: 7076, signal 641289/727751 (executing program) 2021/09/09 01:54:58 fetching corpus: 7126, signal 642389/729102 (executing program) 2021/09/09 01:54:58 fetching corpus: 7176, signal 643828/730681 (executing program) 2021/09/09 01:54:58 fetching corpus: 7226, signal 645307/732278 (executing program) 2021/09/09 01:54:59 fetching corpus: 7276, signal 646723/733824 (executing program) 2021/09/09 01:54:59 fetching corpus: 7326, signal 648701/735739 (executing program) 2021/09/09 01:54:59 fetching corpus: 7376, signal 649963/737180 (executing program) 2021/09/09 01:54:59 fetching corpus: 7426, signal 652609/739556 (executing program) 2021/09/09 01:54:59 fetching corpus: 7476, signal 653943/741046 (executing program) 2021/09/09 01:54:59 fetching corpus: 7526, signal 655536/742719 (executing program) 2021/09/09 01:54:59 fetching corpus: 7576, signal 657102/744317 (executing program) 2021/09/09 01:54:59 fetching corpus: 7626, signal 659014/746139 (executing program) 2021/09/09 01:55:00 fetching corpus: 7676, signal 660156/747440 (executing program) 2021/09/09 01:55:00 fetching corpus: 7726, signal 661345/748779 (executing program) 2021/09/09 01:55:00 fetching corpus: 7776, signal 662715/750223 (executing program) 2021/09/09 01:55:00 fetching corpus: 7826, signal 664329/751837 (executing program) 2021/09/09 01:55:00 fetching corpus: 7876, signal 665845/753393 (executing program) 2021/09/09 01:55:00 fetching corpus: 7926, signal 667294/754896 (executing program) 2021/09/09 01:55:00 fetching corpus: 7976, signal 668497/756210 (executing program) 2021/09/09 01:55:00 fetching corpus: 8026, signal 669813/757651 (executing program) 2021/09/09 01:55:01 fetching corpus: 8076, signal 671216/759112 (executing program) 2021/09/09 01:55:01 fetching corpus: 8126, signal 672766/760608 (executing program) 2021/09/09 01:55:01 fetching corpus: 8176, signal 674798/762419 (executing program) 2021/09/09 01:55:01 fetching corpus: 8226, signal 675562/763387 (executing program) 2021/09/09 01:55:01 fetching corpus: 8276, signal 676607/764597 (executing program) 2021/09/09 01:55:01 fetching corpus: 8326, signal 678015/765993 (executing program) 2021/09/09 01:55:01 fetching corpus: 8376, signal 679848/767654 (executing program) 2021/09/09 01:55:01 fetching corpus: 8426, signal 681199/769041 (executing program) 2021/09/09 01:55:02 fetching corpus: 8476, signal 683326/770881 (executing program) 2021/09/09 01:55:02 fetching corpus: 8526, signal 684456/772088 (executing program) 2021/09/09 01:55:02 fetching corpus: 8576, signal 685677/773335 (executing program) 2021/09/09 01:55:02 fetching corpus: 8626, signal 687817/775134 (executing program) 2021/09/09 01:55:02 fetching corpus: 8676, signal 689102/776475 (executing program) 2021/09/09 01:55:02 fetching corpus: 8726, signal 690849/777995 (executing program) 2021/09/09 01:55:02 fetching corpus: 8776, signal 692943/779715 (executing program) 2021/09/09 01:55:03 fetching corpus: 8826, signal 693811/780701 (executing program) 2021/09/09 01:55:03 fetching corpus: 8876, signal 694612/781732 (executing program) 2021/09/09 01:55:03 fetching corpus: 8926, signal 695325/782669 (executing program) 2021/09/09 01:55:04 fetching corpus: 8976, signal 696871/784130 (executing program) 2021/09/09 01:55:04 fetching corpus: 9026, signal 697879/785159 (executing program) 2021/09/09 01:55:04 fetching corpus: 9076, signal 699299/786527 (executing program) 2021/09/09 01:55:04 fetching corpus: 9126, signal 700258/787583 (executing program) 2021/09/09 01:55:04 fetching corpus: 9176, signal 701172/788604 (executing program) 2021/09/09 01:55:04 fetching corpus: 9226, signal 702278/789737 (executing program) 2021/09/09 01:55:04 fetching corpus: 9276, signal 703741/791098 (executing program) 2021/09/09 01:55:04 fetching corpus: 9326, signal 704797/792183 (executing program) 2021/09/09 01:55:05 fetching corpus: 9376, signal 705938/793367 (executing program) 2021/09/09 01:55:05 fetching corpus: 9426, signal 706634/794220 (executing program) 2021/09/09 01:55:05 fetching corpus: 9476, signal 707837/795377 (executing program) 2021/09/09 01:55:05 fetching corpus: 9526, signal 709122/796592 (executing program) 2021/09/09 01:55:05 fetching corpus: 9576, signal 710143/797661 (executing program) 2021/09/09 01:55:06 fetching corpus: 9626, signal 711348/798870 (executing program) 2021/09/09 01:55:06 fetching corpus: 9676, signal 712442/799962 (executing program) 2021/09/09 01:55:06 fetching corpus: 9726, signal 713354/800934 (executing program) 2021/09/09 01:55:06 fetching corpus: 9776, signal 714396/802003 (executing program) 2021/09/09 01:55:06 fetching corpus: 9826, signal 715881/803238 (executing program) 2021/09/09 01:55:06 fetching corpus: 9876, signal 717703/804672 (executing program) 2021/09/09 01:55:07 fetching corpus: 9926, signal 718534/805563 (executing program) 2021/09/09 01:55:07 fetching corpus: 9976, signal 719451/806503 (executing program) 2021/09/09 01:55:07 fetching corpus: 10026, signal 720552/807572 (executing program) 2021/09/09 01:55:07 fetching corpus: 10076, signal 721473/808554 (executing program) 2021/09/09 01:55:07 fetching corpus: 10126, signal 722812/809755 (executing program) 2021/09/09 01:55:07 fetching corpus: 10176, signal 723738/810695 (executing program) 2021/09/09 01:55:07 fetching corpus: 10226, signal 724694/811620 (executing program) 2021/09/09 01:55:08 fetching corpus: 10276, signal 726499/813029 (executing program) 2021/09/09 01:55:08 fetching corpus: 10326, signal 727534/813992 (executing program) 2021/09/09 01:55:08 fetching corpus: 10376, signal 728923/815123 (executing program) 2021/09/09 01:55:08 fetching corpus: 10426, signal 730112/816159 (executing program) 2021/09/09 01:55:08 fetching corpus: 10476, signal 731424/817292 (executing program) 2021/09/09 01:55:08 fetching corpus: 10525, signal 732723/818395 (executing program) 2021/09/09 01:55:08 fetching corpus: 10575, signal 734377/819684 (executing program) 2021/09/09 01:55:09 fetching corpus: 10624, signal 735562/820721 (executing program) 2021/09/09 01:55:09 fetching corpus: 10674, signal 736333/821502 (executing program) 2021/09/09 01:55:09 fetching corpus: 10724, signal 738058/822793 (executing program) 2021/09/09 01:55:09 fetching corpus: 10774, signal 738675/823511 (executing program) 2021/09/09 01:55:09 fetching corpus: 10824, signal 739651/824397 (executing program) 2021/09/09 01:55:09 fetching corpus: 10874, signal 740802/825387 (executing program) 2021/09/09 01:55:09 fetching corpus: 10923, signal 741919/826350 (executing program) 2021/09/09 01:55:10 fetching corpus: 10973, signal 742474/826980 (executing program) 2021/09/09 01:55:10 fetching corpus: 11022, signal 744164/828220 (executing program) 2021/09/09 01:55:10 fetching corpus: 11072, signal 745311/829197 (executing program) 2021/09/09 01:55:10 fetching corpus: 11122, signal 746173/829991 (executing program) 2021/09/09 01:55:10 fetching corpus: 11171, signal 747134/830855 (executing program) 2021/09/09 01:55:10 fetching corpus: 11221, signal 748302/831895 (executing program) 2021/09/09 01:55:10 fetching corpus: 11271, signal 749165/832716 (executing program) 2021/09/09 01:55:10 fetching corpus: 11321, signal 750194/833637 (executing program) 2021/09/09 01:55:11 fetching corpus: 11371, signal 751044/834411 (executing program) 2021/09/09 01:55:11 fetching corpus: 11420, signal 752236/835350 (executing program) 2021/09/09 01:55:11 fetching corpus: 11470, signal 752934/836045 (executing program) 2021/09/09 01:55:11 fetching corpus: 11520, signal 753909/836857 (executing program) 2021/09/09 01:55:11 fetching corpus: 11569, signal 754656/837608 (executing program) 2021/09/09 01:55:11 fetching corpus: 11619, signal 755164/838230 (executing program) 2021/09/09 01:55:12 fetching corpus: 11669, signal 756106/839054 (executing program) 2021/09/09 01:55:12 fetching corpus: 11719, signal 757021/839837 (executing program) 2021/09/09 01:55:12 fetching corpus: 11769, signal 757809/840579 (executing program) 2021/09/09 01:55:12 fetching corpus: 11819, signal 759265/841615 (executing program) 2021/09/09 01:55:12 fetching corpus: 11869, signal 760320/842475 (executing program) 2021/09/09 01:55:12 fetching corpus: 11919, signal 761205/843245 (executing program) 2021/09/09 01:55:12 fetching corpus: 11969, signal 762012/843981 (executing program) 2021/09/09 01:55:12 fetching corpus: 12019, signal 763017/844784 (executing program) 2021/09/09 01:55:12 fetching corpus: 12069, signal 764137/845596 (executing program) 2021/09/09 01:55:13 fetching corpus: 12118, signal 765194/846436 (executing program) 2021/09/09 01:55:13 fetching corpus: 12168, signal 765975/847142 (executing program) 2021/09/09 01:55:13 fetching corpus: 12218, signal 767211/848069 (executing program) 2021/09/09 01:55:13 fetching corpus: 12268, signal 768241/848831 (executing program) 2021/09/09 01:55:13 fetching corpus: 12317, signal 769367/849688 (executing program) 2021/09/09 01:55:13 fetching corpus: 12367, signal 771274/850842 (executing program) 2021/09/09 01:55:13 fetching corpus: 12417, signal 772086/851547 (executing program) 2021/09/09 01:55:14 fetching corpus: 12467, signal 772885/852200 (executing program) 2021/09/09 01:55:14 fetching corpus: 12517, signal 773744/852917 (executing program) 2021/09/09 01:55:14 fetching corpus: 12566, signal 774842/853715 (executing program) 2021/09/09 01:55:14 fetching corpus: 12616, signal 775495/854310 (executing program) 2021/09/09 01:55:14 fetching corpus: 12666, signal 776489/855099 (executing program) 2021/09/09 01:55:14 fetching corpus: 12716, signal 777248/855727 (executing program) 2021/09/09 01:55:14 fetching corpus: 12766, signal 778305/856543 (executing program) 2021/09/09 01:55:15 fetching corpus: 12816, signal 779126/857224 (executing program) 2021/09/09 01:55:15 fetching corpus: 12865, signal 780352/858096 (executing program) 2021/09/09 01:55:15 fetching corpus: 12914, signal 781019/858649 (executing program) 2021/09/09 01:55:15 fetching corpus: 12964, signal 781689/859246 (executing program) 2021/09/09 01:55:15 fetching corpus: 13014, signal 782156/859737 (executing program) 2021/09/09 01:55:15 fetching corpus: 13064, signal 782967/860363 (executing program) 2021/09/09 01:55:15 fetching corpus: 13113, signal 783630/860924 (executing program) 2021/09/09 01:55:15 fetching corpus: 13163, signal 784529/861640 (executing program) 2021/09/09 01:55:15 fetching corpus: 13212, signal 785518/862349 (executing program) 2021/09/09 01:55:16 fetching corpus: 13262, signal 786562/863070 (executing program) 2021/09/09 01:55:16 fetching corpus: 13312, signal 787538/863768 (executing program) 2021/09/09 01:55:16 fetching corpus: 13362, signal 788395/864416 (executing program) 2021/09/09 01:55:16 fetching corpus: 13412, signal 789694/865257 (executing program) 2021/09/09 01:55:16 fetching corpus: 13462, signal 790746/865944 (executing program) 2021/09/09 01:55:16 fetching corpus: 13512, signal 791285/866427 (executing program) 2021/09/09 01:55:16 fetching corpus: 13562, signal 791992/867008 (executing program) 2021/09/09 01:55:16 fetching corpus: 13611, signal 792942/867659 (executing program) 2021/09/09 01:55:17 fetching corpus: 13661, signal 793469/868155 (executing program) 2021/09/09 01:55:17 fetching corpus: 13711, signal 794437/868834 (executing program) 2021/09/09 01:55:17 fetching corpus: 13761, signal 795400/869477 (executing program) 2021/09/09 01:55:17 fetching corpus: 13811, signal 796593/870247 (executing program) 2021/09/09 01:55:17 fetching corpus: 13861, signal 797736/870963 (executing program) 2021/09/09 01:55:17 fetching corpus: 13911, signal 798376/871535 (executing program) 2021/09/09 01:55:17 fetching corpus: 13961, signal 799974/872407 (executing program) 2021/09/09 01:55:18 fetching corpus: 14011, signal 801017/873093 (executing program) 2021/09/09 01:55:18 fetching corpus: 14061, signal 801662/873575 (executing program) 2021/09/09 01:55:18 fetching corpus: 14111, signal 802307/874119 (executing program) 2021/09/09 01:55:18 fetching corpus: 14161, signal 803581/874872 (executing program) 2021/09/09 01:55:18 fetching corpus: 14211, signal 804472/875476 (executing program) 2021/09/09 01:55:18 fetching corpus: 14261, signal 805337/875995 (executing program) 2021/09/09 01:55:18 fetching corpus: 14310, signal 806694/876734 (executing program) 2021/09/09 01:55:19 fetching corpus: 14360, signal 807297/877207 (executing program) 2021/09/09 01:55:19 fetching corpus: 14410, signal 808017/877700 (executing program) 2021/09/09 01:55:19 fetching corpus: 14460, signal 808859/878238 (executing program) 2021/09/09 01:55:19 fetching corpus: 14510, signal 809337/878648 (executing program) 2021/09/09 01:55:19 fetching corpus: 14560, signal 810506/879317 (executing program) 2021/09/09 01:55:19 fetching corpus: 14610, signal 811617/879976 (executing program) 2021/09/09 01:55:19 fetching corpus: 14660, signal 812575/880542 (executing program) 2021/09/09 01:55:20 fetching corpus: 14710, signal 813293/881064 (executing program) 2021/09/09 01:55:20 fetching corpus: 14760, signal 814073/881593 (executing program) 2021/09/09 01:55:20 fetching corpus: 14810, signal 814771/882096 (executing program) 2021/09/09 01:55:20 fetching corpus: 14860, signal 815476/882546 (executing program) syzkaller login: [ 132.555278][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.561919][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/09 01:55:20 fetching corpus: 14910, signal 816489/883121 (executing program) 2021/09/09 01:55:20 fetching corpus: 14960, signal 817218/883598 (executing program) 2021/09/09 01:55:20 fetching corpus: 15010, signal 817952/884104 (executing program) 2021/09/09 01:55:21 fetching corpus: 15060, signal 818480/884515 (executing program) 2021/09/09 01:55:21 fetching corpus: 15110, signal 819628/885087 (executing program) 2021/09/09 01:55:21 fetching corpus: 15160, signal 820516/885602 (executing program) 2021/09/09 01:55:21 fetching corpus: 15209, signal 821271/886082 (executing program) 2021/09/09 01:55:21 fetching corpus: 15259, signal 821907/886485 (executing program) 2021/09/09 01:55:21 fetching corpus: 15308, signal 823165/887112 (executing program) 2021/09/09 01:55:22 fetching corpus: 15358, signal 824162/887633 (executing program) 2021/09/09 01:55:22 fetching corpus: 15406, signal 824625/887968 (executing program) 2021/09/09 01:55:22 fetching corpus: 15456, signal 825251/888383 (executing program) 2021/09/09 01:55:22 fetching corpus: 15505, signal 826043/888823 (executing program) 2021/09/09 01:55:22 fetching corpus: 15555, signal 826548/889216 (executing program) 2021/09/09 01:55:22 fetching corpus: 15605, signal 827807/889817 (executing program) 2021/09/09 01:55:22 fetching corpus: 15655, signal 828423/890219 (executing program) 2021/09/09 01:55:23 fetching corpus: 15705, signal 829127/890628 (executing program) 2021/09/09 01:55:23 fetching corpus: 15755, signal 829768/891061 (executing program) 2021/09/09 01:55:23 fetching corpus: 15805, signal 830722/891578 (executing program) 2021/09/09 01:55:23 fetching corpus: 15855, signal 831508/892019 (executing program) 2021/09/09 01:55:23 fetching corpus: 15905, signal 832406/892490 (executing program) 2021/09/09 01:55:23 fetching corpus: 15955, signal 833231/892939 (executing program) 2021/09/09 01:55:23 fetching corpus: 16005, signal 834006/893366 (executing program) 2021/09/09 01:55:23 fetching corpus: 16055, signal 834538/893698 (executing program) 2021/09/09 01:55:24 fetching corpus: 16105, signal 836589/894477 (executing program) 2021/09/09 01:55:24 fetching corpus: 16155, signal 837213/894839 (executing program) 2021/09/09 01:55:24 fetching corpus: 16205, signal 837921/895227 (executing program) 2021/09/09 01:55:24 fetching corpus: 16255, signal 838470/895550 (executing program) 2021/09/09 01:55:24 fetching corpus: 16304, signal 839181/895938 (executing program) 2021/09/09 01:55:24 fetching corpus: 16354, signal 840055/896355 (executing program) 2021/09/09 01:55:24 fetching corpus: 16403, signal 840749/896734 (executing program) 2021/09/09 01:55:25 fetching corpus: 16452, signal 841421/897111 (executing program) 2021/09/09 01:55:25 fetching corpus: 16502, signal 842113/897475 (executing program) 2021/09/09 01:55:25 fetching corpus: 16552, signal 842834/897842 (executing program) 2021/09/09 01:55:25 fetching corpus: 16602, signal 844151/898385 (executing program) 2021/09/09 01:55:25 fetching corpus: 16652, signal 844836/898716 (executing program) 2021/09/09 01:55:25 fetching corpus: 16702, signal 845940/899194 (executing program) 2021/09/09 01:55:25 fetching corpus: 16752, signal 846369/899486 (executing program) 2021/09/09 01:55:25 fetching corpus: 16802, signal 847090/899856 (executing program) 2021/09/09 01:55:26 fetching corpus: 16852, signal 848404/900387 (executing program) 2021/09/09 01:55:26 fetching corpus: 16902, signal 849250/900795 (executing program) 2021/09/09 01:55:26 fetching corpus: 16952, signal 850284/901196 (executing program) 2021/09/09 01:55:26 fetching corpus: 17002, signal 851413/901593 (executing program) 2021/09/09 01:55:26 fetching corpus: 17052, signal 852137/901928 (executing program) 2021/09/09 01:55:26 fetching corpus: 17101, signal 852843/902260 (executing program) 2021/09/09 01:55:26 fetching corpus: 17151, signal 853655/902615 (executing program) 2021/09/09 01:55:27 fetching corpus: 17201, signal 854364/902941 (executing program) 2021/09/09 01:55:27 fetching corpus: 17251, signal 855306/903340 (executing program) 2021/09/09 01:55:27 fetching corpus: 17300, signal 855738/903572 (executing program) 2021/09/09 01:55:27 fetching corpus: 17350, signal 856318/903839 (executing program) 2021/09/09 01:55:27 fetching corpus: 17399, signal 857215/904174 (executing program) 2021/09/09 01:55:27 fetching corpus: 17449, signal 858318/904581 (executing program) 2021/09/09 01:55:27 fetching corpus: 17499, signal 858841/904829 (executing program) 2021/09/09 01:55:28 fetching corpus: 17549, signal 859514/905120 (executing program) 2021/09/09 01:55:28 fetching corpus: 17597, signal 860115/905383 (executing program) 2021/09/09 01:55:28 fetching corpus: 17647, signal 861376/905806 (executing program) 2021/09/09 01:55:28 fetching corpus: 17697, signal 862271/906124 (executing program) 2021/09/09 01:55:28 fetching corpus: 17746, signal 863129/906444 (executing program) 2021/09/09 01:55:28 fetching corpus: 17795, signal 863729/906671 (executing program) 2021/09/09 01:55:28 fetching corpus: 17845, signal 864313/906912 (executing program) 2021/09/09 01:55:28 fetching corpus: 17895, signal 864717/907126 (executing program) 2021/09/09 01:55:29 fetching corpus: 17944, signal 865410/907416 (executing program) 2021/09/09 01:55:29 fetching corpus: 17994, signal 865846/907625 (executing program) 2021/09/09 01:55:29 fetching corpus: 18044, signal 866444/907888 (executing program) 2021/09/09 01:55:29 fetching corpus: 18094, signal 867253/908162 (executing program) 2021/09/09 01:55:29 fetching corpus: 18144, signal 867671/908375 (executing program) 2021/09/09 01:55:29 fetching corpus: 18193, signal 868121/908589 (executing program) 2021/09/09 01:55:29 fetching corpus: 18243, signal 869248/908918 (executing program) 2021/09/09 01:55:30 fetching corpus: 18292, signal 869911/909179 (executing program) 2021/09/09 01:55:30 fetching corpus: 18342, signal 870676/909454 (executing program) 2021/09/09 01:55:30 fetching corpus: 18392, signal 871313/909677 (executing program) 2021/09/09 01:55:30 fetching corpus: 18442, signal 872031/909954 (executing program) 2021/09/09 01:55:30 fetching corpus: 18489, signal 872781/910184 (executing program) 2021/09/09 01:55:30 fetching corpus: 18539, signal 873737/910437 (executing program) 2021/09/09 01:55:30 fetching corpus: 18589, signal 874235/910637 (executing program) 2021/09/09 01:55:31 fetching corpus: 18639, signal 875784/911059 (executing program) 2021/09/09 01:55:31 fetching corpus: 18689, signal 876398/911257 (executing program) 2021/09/09 01:55:31 fetching corpus: 18739, signal 876989/911446 (executing program) 2021/09/09 01:55:31 fetching corpus: 18789, signal 877606/911648 (executing program) 2021/09/09 01:55:31 fetching corpus: 18838, signal 878413/911885 (executing program) 2021/09/09 01:55:31 fetching corpus: 18887, signal 878962/912077 (executing program) 2021/09/09 01:55:31 fetching corpus: 18937, signal 879579/912256 (executing program) 2021/09/09 01:55:31 fetching corpus: 18986, signal 880085/912422 (executing program) 2021/09/09 01:55:31 fetching corpus: 19036, signal 880918/912672 (executing program) 2021/09/09 01:55:32 fetching corpus: 19085, signal 881467/912852 (executing program) 2021/09/09 01:55:32 fetching corpus: 19135, signal 882050/913049 (executing program) 2021/09/09 01:55:32 fetching corpus: 19185, signal 882542/913203 (executing program) 2021/09/09 01:55:32 fetching corpus: 19234, signal 883453/913416 (executing program) 2021/09/09 01:55:32 fetching corpus: 19284, signal 883877/913563 (executing program) 2021/09/09 01:55:32 fetching corpus: 19334, signal 884399/913701 (executing program) 2021/09/09 01:55:32 fetching corpus: 19384, signal 884914/913855 (executing program) 2021/09/09 01:55:33 fetching corpus: 19434, signal 886138/914154 (executing program) 2021/09/09 01:55:33 fetching corpus: 19484, signal 887758/914483 (executing program) 2021/09/09 01:55:33 fetching corpus: 19534, signal 888160/914597 (executing program) 2021/09/09 01:55:33 fetching corpus: 19584, signal 888765/914744 (executing program) 2021/09/09 01:55:33 fetching corpus: 19634, signal 889621/914910 (executing program) 2021/09/09 01:55:33 fetching corpus: 19684, signal 890123/915068 (executing program) 2021/09/09 01:55:33 fetching corpus: 19733, signal 890592/915214 (executing program) 2021/09/09 01:55:33 fetching corpus: 19783, signal 891028/915328 (executing program) 2021/09/09 01:55:34 fetching corpus: 19833, signal 891598/915465 (executing program) 2021/09/09 01:55:34 fetching corpus: 19883, signal 892118/915596 (executing program) 2021/09/09 01:55:34 fetching corpus: 19933, signal 892486/915718 (executing program) 2021/09/09 01:55:34 fetching corpus: 19983, signal 893077/915841 (executing program) 2021/09/09 01:55:34 fetching corpus: 20033, signal 893558/915950 (executing program) 2021/09/09 01:55:34 fetching corpus: 20083, signal 894374/916112 (executing program) 2021/09/09 01:55:34 fetching corpus: 20133, signal 895441/916266 (executing program) 2021/09/09 01:55:35 fetching corpus: 20183, signal 896053/916410 (executing program) 2021/09/09 01:55:35 fetching corpus: 20233, signal 896659/916547 (executing program) 2021/09/09 01:55:35 fetching corpus: 20283, signal 898003/916760 (executing program) 2021/09/09 01:55:35 fetching corpus: 20333, signal 898493/916868 (executing program) 2021/09/09 01:55:35 fetching corpus: 20383, signal 898943/916981 (executing program) 2021/09/09 01:55:35 fetching corpus: 20433, signal 899642/917094 (executing program) 2021/09/09 01:55:35 fetching corpus: 20483, signal 900381/917218 (executing program) 2021/09/09 01:55:36 fetching corpus: 20533, signal 901024/917320 (executing program) 2021/09/09 01:55:36 fetching corpus: 20583, signal 901774/917453 (executing program) 2021/09/09 01:55:36 fetching corpus: 20633, signal 902238/917531 (executing program) 2021/09/09 01:55:36 fetching corpus: 20683, signal 902702/917596 (executing program) 2021/09/09 01:55:36 fetching corpus: 20732, signal 903235/917687 (executing program) 2021/09/09 01:55:36 fetching corpus: 20782, signal 904008/917790 (executing program) 2021/09/09 01:55:36 fetching corpus: 20832, signal 904366/917858 (executing program) 2021/09/09 01:55:37 fetching corpus: 20882, signal 904941/917971 (executing program) 2021/09/09 01:55:37 fetching corpus: 20932, signal 905391/918039 (executing program) 2021/09/09 01:55:37 fetching corpus: 20982, signal 906087/918130 (executing program) 2021/09/09 01:55:37 fetching corpus: 21031, signal 907360/918274 (executing program) 2021/09/09 01:55:37 fetching corpus: 21081, signal 908790/918388 (executing program) 2021/09/09 01:55:37 fetching corpus: 21131, signal 909404/918472 (executing program) 2021/09/09 01:55:37 fetching corpus: 21180, signal 909761/918529 (executing program) 2021/09/09 01:55:37 fetching corpus: 21230, signal 910292/918595 (executing program) 2021/09/09 01:55:37 fetching corpus: 21242, signal 910423/918623 (executing program) 2021/09/09 01:55:37 fetching corpus: 21242, signal 910423/918641 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918668 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918683 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918703 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918726 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918744 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918765 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918780 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918796 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918825 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918848 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918871 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918895 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918909 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918933 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918952 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918964 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918982 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/918997 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919018 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919043 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919055 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919085 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919113 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919129 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919149 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919175 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919197 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919213 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919231 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919249 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919263 (executing program) 2021/09/09 01:55:38 fetching corpus: 21242, signal 910423/919263 (executing program) 2021/09/09 01:55:39 starting 6 fuzzer processes 01:55:40 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x1, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd77") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f00000005c0)={0x0}) [ 152.308499][ T26] audit: type=1400 audit(1631152540.180:8): avc: denied { execmem } for pid=6571 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:55:40 executing program 1: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="fabd25ce", 0x4, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 01:55:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x40}}, 0x0) 01:55:41 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 01:55:41 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) [ 154.108240][ T6572] chnl_net:caif_netlink_parms(): no params data found 01:55:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0xe4}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) [ 154.549327][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.564234][ T6572] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.593255][ T6572] device bridge_slave_0 entered promiscuous mode [ 154.644101][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.651179][ T6572] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.664134][ T6572] device bridge_slave_1 entered promiscuous mode [ 154.795983][ T6572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.821387][ T6572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.907239][ T6572] team0: Port device team_slave_0 added [ 154.913602][ T6574] chnl_net:caif_netlink_parms(): no params data found [ 154.933769][ T6572] team0: Port device team_slave_1 added [ 155.001366][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.009054][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.035622][ T6572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.060126][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.067472][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.095265][ T6572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.389783][ T6572] device hsr_slave_0 entered promiscuous mode [ 155.396624][ T6572] device hsr_slave_1 entered promiscuous mode [ 155.419854][ T6574] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.427637][ T6574] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.436812][ T6574] device bridge_slave_0 entered promiscuous mode [ 155.444553][ T6576] chnl_net:caif_netlink_parms(): no params data found [ 155.497726][ T6574] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.505169][ T6574] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.514656][ T6574] device bridge_slave_1 entered promiscuous mode [ 155.592899][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 155.660545][ T6578] chnl_net:caif_netlink_parms(): no params data found [ 155.672331][ T6574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.698221][ T6574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.827356][ T6576] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.842658][ T6576] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.864577][ T6576] device bridge_slave_0 entered promiscuous mode [ 155.875356][ T6574] team0: Port device team_slave_0 added [ 155.912176][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 155.959428][ T6576] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.967088][ T6576] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.975331][ T6576] device bridge_slave_1 entered promiscuous mode [ 156.014216][ T6574] team0: Port device team_slave_1 added [ 156.156496][ T6576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.205350][ T6576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.222204][ T6661] chnl_net:caif_netlink_parms(): no params data found [ 156.235019][ T1263] Bluetooth: hci2: command 0x0409 tx timeout [ 156.283227][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.290231][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.319518][ T6574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.359878][ T6578] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.368088][ T6578] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.379748][ T6578] device bridge_slave_0 entered promiscuous mode [ 156.387952][ T6574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.402494][ T6574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.431235][ T6574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.480283][ T6576] team0: Port device team_slave_0 added [ 156.486600][ T25] Bluetooth: hci3: command 0x0409 tx timeout [ 156.504945][ T6578] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.512931][ T6578] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.520823][ T6578] device bridge_slave_1 entered promiscuous mode [ 156.550469][ T6574] device hsr_slave_0 entered promiscuous mode [ 156.558509][ T6574] device hsr_slave_1 entered promiscuous mode [ 156.568155][ T6574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.576737][ T6574] Cannot create hsr debugfs directory [ 156.587837][ T6576] team0: Port device team_slave_1 added [ 156.718178][ T6578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.738396][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.745546][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.773393][ T6576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.786774][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.794460][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.821866][ T6576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.849557][ T6578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.966087][ T6578] team0: Port device team_slave_0 added [ 157.000801][ T6661] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.012006][ T6661] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.020182][ T6661] device bridge_slave_0 entered promiscuous mode [ 157.029678][ T6578] team0: Port device team_slave_1 added [ 157.054112][ T6576] device hsr_slave_0 entered promiscuous mode [ 157.061076][ T6576] device hsr_slave_1 entered promiscuous mode [ 157.068458][ T6576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.076614][ T6576] Cannot create hsr debugfs directory [ 157.082697][ T6661] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.089843][ T6661] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.100018][ T6661] device bridge_slave_1 entered promiscuous mode [ 157.149411][ T6572] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.191854][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 157.217154][ T6572] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.297471][ T6661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.321604][ T6572] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.360916][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.369496][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.396466][ T6578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.411291][ T6578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.420290][ T6578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.447526][ T6578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.462110][ T6661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.473297][ T6572] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.501825][ T6878] chnl_net:caif_netlink_parms(): no params data found [ 157.570549][ T6661] team0: Port device team_slave_0 added [ 157.587783][ T6661] team0: Port device team_slave_1 added [ 157.668271][ T6578] device hsr_slave_0 entered promiscuous mode [ 157.674630][ T25] Bluetooth: hci0: command 0x041b tx timeout [ 157.680972][ T6578] device hsr_slave_1 entered promiscuous mode [ 157.689119][ T6578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.697882][ T6578] Cannot create hsr debugfs directory [ 157.822674][ T6661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.829737][ T6661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.857090][ T6661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.907553][ T6661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.915319][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 157.921220][ T6661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.951874][ T6661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.002108][ T8008] Bluetooth: hci1: command 0x041b tx timeout [ 158.016778][ T6878] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.026775][ T6878] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.035940][ T6878] device bridge_slave_0 entered promiscuous mode [ 158.046102][ T6878] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.054189][ T6878] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.063534][ T6878] device bridge_slave_1 entered promiscuous mode [ 158.199304][ T6878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.228821][ T6661] device hsr_slave_0 entered promiscuous mode [ 158.244222][ T6661] device hsr_slave_1 entered promiscuous mode [ 158.250942][ T6661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.262567][ T6661] Cannot create hsr debugfs directory [ 158.275544][ T6878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.286551][ T6574] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.322119][ T2965] Bluetooth: hci2: command 0x041b tx timeout [ 158.371210][ T6574] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.433795][ T6574] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.474546][ T6878] team0: Port device team_slave_0 added [ 158.480991][ T6574] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.516639][ T6878] team0: Port device team_slave_1 added [ 158.560198][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.567761][ T8359] Bluetooth: hci3: command 0x041b tx timeout [ 158.575771][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.607200][ T6878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.622470][ T6572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.644732][ T6878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.651882][ T6878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.678705][ T6878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.759927][ T6878] device hsr_slave_0 entered promiscuous mode [ 158.767885][ T6878] device hsr_slave_1 entered promiscuous mode [ 158.779985][ T6878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.790035][ T6878] Cannot create hsr debugfs directory [ 158.819583][ T6572] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.828809][ T6576] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.867683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.878151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.894245][ T6576] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.938133][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.946908][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.957622][ T8359] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.965108][ T8359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.995223][ T6576] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.006741][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.022165][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.030811][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.041002][ T8008] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.048190][ T8008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.056107][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.065648][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.096094][ T6576] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.120100][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.132642][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.141191][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.155673][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.187072][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.195425][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.204712][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.214239][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.223227][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.261989][ T6572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.281880][ T8008] Bluetooth: hci4: command 0x041b tx timeout [ 159.293513][ T6578] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.349485][ T6578] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.368950][ T6574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.403444][ T6578] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.417936][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.426213][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.457857][ T6578] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.479031][ T6661] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.544248][ T6661] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.563544][ T6572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.572257][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.580154][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.592995][ T6574] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.612412][ T6661] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.624442][ T6661] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.656076][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.665431][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.675335][ T2965] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.682491][ T2965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.744819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.754613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.764254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.773327][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.780485][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.789344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.799975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.809114][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 159.841357][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.850887][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.862747][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.873773][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.884391][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.928082][ T6576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.938061][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.948030][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.965900][ T6878] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.991068][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.000261][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.002401][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 160.041267][ T6576] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.048785][ T6878] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.068179][ T6574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.080117][ T6574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.081845][ T8359] Bluetooth: hci1: command 0x040f tx timeout [ 160.096117][ T6572] device veth0_vlan entered promiscuous mode [ 160.104786][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.117146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.126809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.135469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.144167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.153744][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.167072][ T6878] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.188956][ T6878] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.209582][ T6572] device veth1_vlan entered promiscuous mode [ 160.224165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.232846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.243684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.252521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.261251][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.271268][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.278467][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.288745][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.315364][ T6578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.365100][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.376655][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.386422][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.399861][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.401827][ T8359] Bluetooth: hci2: command 0x040f tx timeout [ 160.407001][ T8510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.425161][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.433387][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.440816][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.488933][ T6572] device veth0_macvtap entered promiscuous mode [ 160.500481][ T6574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.514732][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.522790][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.530760][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.540138][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.549128][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.562156][ T6578] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.583630][ T6661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.596025][ T6572] device veth1_macvtap entered promiscuous mode [ 160.607129][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.633516][ T6661] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.644668][ T8008] Bluetooth: hci3: command 0x040f tx timeout [ 160.683086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.693080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.701534][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.708611][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.717385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.725396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.733760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.744056][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.753286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.763300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.772503][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.781166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.791127][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.801007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.810568][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.817835][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.825816][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.897895][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.906373][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.915823][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.925492][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.934987][ T8008] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.942159][ T8008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.951161][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.966674][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.975695][ T8008] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.983134][ T8008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.991173][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.999917][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.022580][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.031168][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.052209][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.060628][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.082383][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.099806][ T6574] device veth0_vlan entered promiscuous mode [ 161.119813][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.135919][ T6576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.172663][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.180938][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.189843][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.198489][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.207516][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.217625][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.226946][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.236581][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.245602][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.255178][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.268908][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.312677][ T6574] device veth1_vlan entered promiscuous mode [ 161.319522][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.328572][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.337147][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.346913][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.357032][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.366507][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.376588][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.386180][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.395733][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.405400][ T8359] Bluetooth: hci4: command 0x040f tx timeout [ 161.417333][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.426471][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.435163][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.447729][ T6572] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.458236][ T6572] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.468547][ T6572] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.477952][ T6572] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.516712][ T6661] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.528801][ T6661] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.546103][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.555448][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.565798][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.575423][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.585288][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.595596][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.620043][ T6576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.640011][ T6878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.651123][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.665409][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.684407][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.713012][ T6578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.759834][ T6574] device veth0_macvtap entered promiscuous mode [ 161.795309][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.804958][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.813711][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.833013][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.849943][ T6574] device veth1_macvtap entered promiscuous mode [ 161.850863][ T1913] Bluetooth: hci0: command 0x0419 tx timeout [ 161.885130][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.912155][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.932944][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.940861][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.952065][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.960354][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.995973][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.005552][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.015356][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.025497][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.034474][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.047105][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.057114][ T8008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.074826][ T6578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.082188][ T8359] Bluetooth: hci5: command 0x040f tx timeout [ 162.115848][ T6661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.131239][ T6574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.145831][ T6574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.158070][ T6574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.161880][ T8359] Bluetooth: hci1: command 0x0419 tx timeout [ 162.174279][ T6878] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.203520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.212866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.226170][ T6574] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.236347][ T6574] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.254638][ T6574] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.267672][ T6574] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.308277][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.319516][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.330245][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.337430][ T8519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.347310][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.357725][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.367919][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.398300][ T6576] device veth0_vlan entered promiscuous mode [ 162.409268][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.419576][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.443232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.451275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.464374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.474221][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.481312][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.481619][ T8359] Bluetooth: hci2: command 0x0419 tx timeout [ 162.502451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.512899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.559383][ T6576] device veth1_vlan entered promiscuous mode [ 162.567817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.576067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.584930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.593991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.616996][ T6578] device veth0_vlan entered promiscuous mode [ 162.658083][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.667233][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.676566][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.686306][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.695594][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.705703][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.714480][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.721873][ T25] Bluetooth: hci3: command 0x0419 tx timeout [ 162.749226][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.759036][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.789559][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.800582][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.812653][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.813227][ T1101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.831600][ T1101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.839711][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.848354][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.857371][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.866606][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.877218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.934301][ T6578] device veth1_vlan entered promiscuous mode [ 162.970478][ T6661] device veth0_vlan entered promiscuous mode [ 162.989125][ T6878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.998854][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.017320][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.040606][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.059281][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.079312][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 01:55:50 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x1, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd77") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f00000005c0)={0x0}) [ 163.093372][ T6576] device veth0_macvtap entered promiscuous mode [ 163.112064][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.132998][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.148453][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:55:51 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x1, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd77") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f00000005c0)={0x0}) [ 163.194294][ T6576] device veth1_macvtap entered promiscuous mode [ 163.214295][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.236122][ T6661] device veth1_vlan entered promiscuous mode [ 163.252788][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.283653][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:55:51 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x1, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000700)="5c86c5cd77") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4204, r0, 0x2, &(0x7f00000005c0)={0x0}) [ 163.306991][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.323701][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.333487][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:55:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x616d}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x3c}}, 0x0) [ 163.442087][ T2965] Bluetooth: hci4: command 0x0419 tx timeout [ 163.442105][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.466967][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.480113][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.503312][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.511001][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.532695][ T6578] device veth0_macvtap entered promiscuous mode [ 163.550675][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.579830][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.604799][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.620974][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.639138][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.656885][ T6878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.665198][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.676489][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.697053][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.710107][ T6578] device veth1_macvtap entered promiscuous mode [ 163.726145][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.736876][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.747402][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.759085][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.771436][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.792577][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.800633][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:55:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x616d}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x3c}}, 0x0) [ 163.826286][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.842610][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.859727][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.882356][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.891069][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.916780][ T6576] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.947335][ T6576] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.973248][ T6576] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.988805][ T6576] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.030505][ T6661] device veth0_macvtap entered promiscuous mode [ 164.088617][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x616d}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x3c}}, 0x0) [ 164.131103][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.149627][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.162385][ T8557] Bluetooth: hci5: command 0x0419 tx timeout [ 164.187257][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.201234][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.214956][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.230980][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.255972][ T6661] device veth1_macvtap entered promiscuous mode 01:55:52 executing program 1: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="fabd25ce", 0x4, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 164.286316][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.318054][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.327350][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 01:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x616d}, @ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x3c}}, 0x0) [ 164.339998][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.378526][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.402674][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.423906][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.437961][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.460627][ T6578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.473573][ T6578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.493730][ T6578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.524938][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.564967][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.620467][ T6578] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.641074][ T6578] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.674681][ T6578] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.697821][ T6578] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.727921][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.759887][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.790308][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.817526][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.827876][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.852919][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.862872][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.874592][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.887274][ T6661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.916511][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.934147][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.948514][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.958218][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.970229][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.981949][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.992182][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.002968][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.012987][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.023575][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.035354][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.049360][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.060771][ T6661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.094211][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.123247][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.135670][ T6661] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.149582][ T6661] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.159327][ T6661] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.176602][ T6661] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.244718][ T6878] device veth0_vlan entered promiscuous mode [ 165.267476][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.276972][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.318053][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.326643][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.332469][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.367205][ T6878] device veth1_vlan entered promiscuous mode [ 165.372356][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.453543][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.462388][ T1160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.470453][ T1160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.480865][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.551848][ T1160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.560062][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.579708][ T1160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.602720][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.610998][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.691848][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.700476][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.713504][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.737857][ T6878] device veth0_macvtap entered promiscuous mode [ 165.750276][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.801963][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.810039][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.843209][ T8557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.883453][ T6878] device veth1_macvtap entered promiscuous mode [ 165.900618][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.919452][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.938612][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.984729][ T1160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.005021][ T1160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:55:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x40}}, 0x0) [ 166.092422][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.114874][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.127310][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.139333][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.150277][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.169502][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.180268][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.202691][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.226949][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.243771][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.256720][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.267086][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.289041][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.299330][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.334038][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.370021][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:55:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 166.395462][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.430338][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.445018][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.457505][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:55:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) [ 166.487434][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.507895][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.542039][ T6878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.554890][ T6878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.595621][ T6878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.629959][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.649476][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.670323][ T8726] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 166.694570][ T6878] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.743702][ T6878] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.781311][ T6878] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.790138][ T6878] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.102231][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.110592][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.146602][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.277941][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.308381][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.332648][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.453793][ T8753] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:55:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0xe4}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 01:55:55 executing program 1: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="fabd25ce", 0x4, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 01:55:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 01:55:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x40}}, 0x0) 01:55:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 01:55:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e200000001f00f200"}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x40}}, 0x0) 01:55:55 executing program 1: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="fabd25ce", 0x4, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 01:55:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 01:55:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0xe4}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 01:55:55 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000005c, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000600)={0x4, 0x0, "a3e89d", 0x1, 0x3f}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) sendto$packet(r1, &(0x7f00000000c0)="3782a7da", 0x4, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="7f3c302b560000022bbd7000fbdbf52507000000"], 0x18}, 0x1, 0x0, 0x0, 0x40841}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x6e, 0x0, 0x0, 0x40, 0x8a00, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_bp={0x0, 0x2}, 0x10200, 0x0, 0x7fff, 0x1, 0xfe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:55:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fe0", 0x0, 0x2f, 0xa0054aa8, 0x4000, 0xfffffffffffffe2a}, 0x22) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 01:55:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 01:55:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 01:55:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@flowinfo={{0x14, 0x29, 0xb, 0xe4}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 01:55:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 168.181859][ C1] hrtimer: interrupt took 72949 ns [ 168.292174][ T8783] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 01:55:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 01:55:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b70000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000006000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) 01:55:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 01:55:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 168.933579][ T8797] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 01:55:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 01:55:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 01:55:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 01:55:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fe0", 0x0, 0x2f, 0xa0054aa8, 0x4000, 0xfffffffffffffe2a}, 0x22) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e80)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000020000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f23d7e0d8eb8cf53f111afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730ba430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d580500000023257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d3545236c2a86834f7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7ce6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864eac44c42dae334bdc32f819a2aa24dba7945ff73940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d020000002284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc98f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09d314844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcba12953d58cff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d7a6fde4c4aa433fce840aff7c47da3a4c6966d881819dfd413dd83f69fbae29e8a6e2a889f6ef6869d82d6bdb2d876b65c7a35a54a4a6b8ad4600ed5972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a265f4d4da448a7a0d19c5e43eaf65731609dfa2dde267551467eb657839cc77012cc449009981f22820e57a03432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735937bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110010000000000000000725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bba5be6c74d71ec3b43e29895eff1d1017024fe3e8cc759b7ee3d348b429fc8ff3e62075e23ba216f231131c9fc519ea262102d756ce"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 01:55:58 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000005c, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000600)={0x4, 0x0, "a3e89d", 0x1, 0x3f}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) sendto$packet(r1, &(0x7f00000000c0)="3782a7da", 0x4, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="7f3c302b560000022bbd7000fbdbf52507000000"], 0x18}, 0x1, 0x0, 0x0, 0x40841}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x6e, 0x0, 0x0, 0x40, 0x8a00, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_bp={0x0, 0x2}, 0x10200, 0x0, 0x7fff, 0x1, 0xfe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:55:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 01:55:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 01:55:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 170.735571][ T8830] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 170.750388][ T8829] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 01:55:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 01:55:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fe0", 0x0, 0x2f, 0xa0054aa8, 0x4000, 0xfffffffffffffe2a}, 0x22) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e80)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000020000500000000000000095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341c0a0e168c1886d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f23d7e0d8eb8cf53f111afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81e65998b9091957d1d11a5730ba430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d580500000023257c872c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d3545236c2a86834f7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a09c502f9a65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434ab422d2bcd7ce6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864eac44c42dae334bdc32f819a2aa24dba7945ff73940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc976d965ddabb01aff9f27dc1d9a4a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d020000002284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a57b5a8fa7e1e6c2f2a287c5278a218dbe173ec6900a13db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf2e9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a5628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc98f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09d314844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a37d0b92ef26ab708c0b19ed144be51c3b398f0e6bb7a300bb8b3b3fcba12953d58cff0f0378740fe66637bc63568bfc5ab87b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf049124f2dd226b7d932d7a6fde4c4aa433fce840aff7c47da3a4c6966d881819dfd413dd83f69fbae29e8a6e2a889f6ef6869d82d6bdb2d876b65c7a35a54a4a6b8ad4600ed5972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a265f4d4da448a7a0d19c5e43eaf65731609dfa2dde267551467eb657839cc77012cc449009981f22820e57a03432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9691dd4cc6a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735937bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110010000000000000000725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bba5be6c74d71ec3b43e29895eff1d1017024fe3e8cc759b7ee3d348b429fc8ff3e62075e23ba216f231131c9fc519ea262102d756ce"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 01:55:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 01:55:59 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffe, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fe0", 0x0, 0x2f, 0xa0054aa8, 0x4000, 0xfffffffffffffe2a}, 0x22) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 01:55:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 01:56:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 01:56:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x24102500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) [ 172.369519][ T26] audit: type=1400 audit(1631152560.241:9): avc: denied { relabelto } for pid=8834 comm="syz-executor.1" name="ptmx" dev="devtmpfs" ino=613 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=chr_file permissive=1 [ 172.456488][ T8861] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 172.470957][ T8863] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 01:56:01 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000005c, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000600)={0x4, 0x0, "a3e89d", 0x1, 0x3f}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) sendto$packet(r1, &(0x7f00000000c0)="3782a7da", 0x4, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="7f3c302b560000022bbd7000fbdbf52507000000"], 0x18}, 0x1, 0x0, 0x0, 0x40841}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x6e, 0x0, 0x0, 0x40, 0x8a00, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_bp={0x0, 0x2}, 0x10200, 0x0, 0x7fff, 0x1, 0xfe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 173.221034][ T26] audit: type=1400 audit(1631152561.091:10): avc: denied { read } for pid=8867 comm="syz-executor.1" name="ptmx" dev="devtmpfs" ino=613 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=chr_file permissive=1 [ 173.318679][ T26] audit: type=1400 audit(1631152561.101:11): avc: denied { open } for pid=8867 comm="syz-executor.1" path="/dev/ptmx" dev="devtmpfs" ino=613 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=chr_file permissive=1 [ 173.399585][ T26] audit: type=1400 audit(1631152561.271:12): avc: denied { relabelfrom } for pid=8867 comm="syz-executor.1" name="ptmx" dev="devtmpfs" ino=613 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=chr_file permissive=1 01:56:01 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000005c, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000600)={0x4, 0x0, "a3e89d", 0x1, 0x3f}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) sendto$packet(r1, &(0x7f00000000c0)="3782a7da", 0x4, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="7f3c302b560000022bbd7000fbdbf52507000000"], 0x18}, 0x1, 0x0, 0x0, 0x40841}, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x6e, 0x0, 0x0, 0x40, 0x8a00, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_bp={0x0, 0x2}, 0x10200, 0x0, 0x7fff, 0x1, 0xfe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:56:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 01:56:06 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:56:06 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x400000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) 01:56:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 01:56:06 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) 01:56:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000080)) [ 178.268577][ T8888] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 178.345159][ T8889] mmap: syz-executor.2 (8889) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 178.424491][ T8895] fuse: Bad value for 'fd' 01:56:06 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:56:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 01:56:06 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) [ 179.061184][ T26] audit: type=1326 audit(1631152566.942:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8909 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:56:07 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) 01:56:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 01:56:07 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 179.225333][ T26] audit: type=1326 audit(1631152566.982:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8909 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:56:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="250200000000080000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600cc150000080057007f"], 0x2c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 01:56:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 179.666653][ T26] audit: type=1326 audit(1631152567.542:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8926 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:56:07 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:07 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) [ 180.208221][ T8947] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 180.229759][ T8947] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000075c5b4cc [ 180.310061][ T8947] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 180.365405][ T8947] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000075c5b4cc 01:56:08 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:56:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) [ 180.475871][ T8942] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 180.495210][ T8942] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x000000005e7de936 01:56:08 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) [ 180.575697][ T8942] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 180.613618][ T8942] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000075c5b4cc 01:56:08 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 180.658286][ T8942] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 180.679607][ T8942] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x000000005e7de936 [ 180.698484][ T26] audit: type=1326 audit(1631152568.572:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8955 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 180.698789][ T8942] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 180.736635][ T8942] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000075c5b4cc 01:56:08 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:08 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:09 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) 01:56:09 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 01:56:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 01:56:10 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 182.117609][ T26] audit: type=1326 audit(1631152569.992:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8982 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 01:56:10 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:10 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) [ 182.349790][ T8994] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 182.374798][ T8994] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000084cf4f19 01:56:10 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:10 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:56:10 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) [ 183.121529][ T8994] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 183.152741][ T8994] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000084cf4f19 01:56:11 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9cabf9b5938c70156a2c0d92d2f755b007832dea494cb7b84fa70567918925963bd149b1c460c26b462df3b2c0c13a7ac6517888d47719d1b92f4fa2631c4dcff4023e33512bf86dc3d3422b6102323fa27024df80e2dc9e1f4ff29c1b8f571441774b62b6e70197fc1ff2f8e7d84a1980cbf826d27cb0b844fb4861baae89109b7c6d308ff2035bb4548b91a213b3dfcbb855cc2f8675264ddf3fd8c0498cc99a09b9db8afaae0ef14b2e5b9c8e5c03d12219c33dd6005ad2fdfe0b4bf97021", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f0000000300)={&(0x7f00000002c0)={'sha224-avx\x00'}, 0x0, 0x2}) 01:56:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) 01:56:12 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:12 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x28) 01:56:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000380000fe800000000000000000000000000000fe8000000000000000000000000000aa670000000000000021453785cf"], 0x0) 01:56:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 184.455447][ T9025] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 184.487358][ T9025] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000035312d69 01:56:12 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9cabf9b5938c70156a2c0d92d2f755b007832dea494cb7b84fa70567918925963bd149b1c460c26b462df3b2c0c13a7ac6517888d47719d1b92f4fa2631c4dcff4023e33512bf86dc3d3422b6102323fa27024df80e2dc9e1f4ff29c1b8f571441774b62b6e70197fc1ff2f8e7d84a1980cbf826d27cb0b844fb4861baae89109b7c6d308ff2035bb4548b91a213b3dfcbb855cc2f8675264ddf3fd8c0498cc99a09b9db8afaae0ef14b2e5b9c8e5c03d12219c33dd6005ad2fdfe0b4bf97021", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f0000000300)={&(0x7f00000002c0)={'sha224-avx\x00'}, 0x0, 0x2}) 01:56:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x7dce, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8914, 0x0) 01:56:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000380000fe800000000000000000000000000000fe8000000000000000000000000000aa670000000000000021453785cf"], 0x0) [ 185.223667][ T9025] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 185.250826][ T9025] ref_ctr decrement failed for inode: 0x361f offset: 0xdc15 ref_ctr_offset: 0x4 of mm: 0x0000000035312d69 01:56:13 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9cabf9b5938c70156a2c0d92d2f755b007832dea494cb7b84fa70567918925963bd149b1c460c26b462df3b2c0c13a7ac6517888d47719d1b92f4fa2631c4dcff4023e33512bf86dc3d3422b6102323fa27024df80e2dc9e1f4ff29c1b8f571441774b62b6e70197fc1ff2f8e7d84a1980cbf826d27cb0b844fb4861baae89109b7c6d308ff2035bb4548b91a213b3dfcbb855cc2f8675264ddf3fd8c0498cc99a09b9db8afaae0ef14b2e5b9c8e5c03d12219c33dd6005ad2fdfe0b4bf97021", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f0000000300)={&(0x7f00000002c0)={'sha224-avx\x00'}, 0x0, 0x2}) 01:56:13 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) close(r1) [ 185.526405][ T9049] ------------[ cut here ]------------ [ 185.540461][ T9049] WARNING: CPU: 0 PID: 9049 at fs/io_uring.c:1164 io_wq_submit_work+0x272/0x300 01:56:13 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2de2, &(0x7f00000004c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000797000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:56:13 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f00002d3000/0x1000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x11, 0x0, @tid=0xffffffffffffffff}) mq_timedsend(r3, &(0x7f0000000080)="fba91c31ea1e03576e647b632af102c9c57323c42361a0d3e0b776d94e988631792f807fb68e0233fc0bc3c9b9ff4edd3277349814063e02e9225cebc1244f6858c70a044ccb192fbbaa8b80dfb4b15beff3b3007541062b0cdc785f623cfdd505b5f56aeb7dfb35665f2b92396e3b5d96", 0x71, 0x9, &(0x7f0000000100)={0x0, 0x989680}) 01:56:13 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000380000fe800000000000000000000000000000fe8000000000000000000000000000aa670000000000000021453785cf"], 0x0) [ 185.589755][ T9049] Modules linked in: [ 185.604048][ T9049] CPU: 0 PID: 9049 Comm: syz-executor.0 Not tainted 5.14.0-syzkaller #0 01:56:13 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="9cabf9b5938c70156a2c0d92d2f755b007832dea494cb7b84fa70567918925963bd149b1c460c26b462df3b2c0c13a7ac6517888d47719d1b92f4fa2631c4dcff4023e33512bf86dc3d3422b6102323fa27024df80e2dc9e1f4ff29c1b8f571441774b62b6e70197fc1ff2f8e7d84a1980cbf826d27cb0b844fb4861baae89109b7c6d308ff2035bb4548b91a213b3dfcbb855cc2f8675264ddf3fd8c0498cc99a09b9db8afaae0ef14b2e5b9c8e5c03d12219c33dd6005ad2fdfe0b4bf97021", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="19", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/208, 0xd0, &(0x7f0000000300)={&(0x7f00000002c0)={'sha224-avx\x00'}, 0x0, 0x2}) [ 185.635222][ T9049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.744497][ T9049] RIP: 0010:io_wq_submit_work+0x272/0x300 [ 185.790528][ T9049] Code: e8 a3 a1 91 ff 83 fb 7f 76 1b e8 e9 98 91 ff be 04 00 00 00 4c 89 ef e8 2c 76 d8 ff f0 ff 45 a4 e9 41 fe ff ff e8 ce 98 91 ff <0f> 0b eb dc e8 c5 98 91 ff 4c 89 e7 e8 ad dc fb ff 48 85 c0 49 89 [ 185.957462][ T9049] RSP: 0018:ffffc90004387898 EFLAGS: 00010293 [ 186.001107][ T9049] RAX: 0000000000000000 RBX: 000000000000007f RCX: 0000000000000000 [ 186.050784][ T9049] RDX: ffff88803ac081c0 RSI: ffffffff81e3ac82 RDI: 0000000000000003 [ 186.107529][ T9049] RBP: ffff88802065b5f8 R08: 000000000000007f R09: ffff88802065b59f 01:56:14 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000380000fe800000000000000000000000000000fe8000000000000000000000000000aa670000000000000021453785cf"], 0x0) [ 186.158998][ T9049] R10: ffffffff81e3ac5d R11: 0000000000000000 R12: ffff88802065b540 01:56:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f000001d080)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) [ 186.250595][ T9049] R13: ffff88802065b59c R14: ffff88802065b598 R15: 0000000000100000 [ 186.259326][ T9049] FS: 00007f2dab4c0700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 186.293709][ T9049] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 186.334609][ T9049] CR2: 00000000014a53ad CR3: 00000000151da000 CR4: 00000000001506e0 [ 186.359818][ T9049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 186.375149][ T9049] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 186.430454][ T9049] Call Trace: [ 186.433776][ T9049] io_acct_cancel_pending_work.isra.0+0x2a9/0x5e0 [ 186.440221][ T9049] io_wqe_cancel_pending_work+0x6c/0x130 [ 186.485629][ T9049] io_wq_put_and_exit+0x7d1/0xc70 [ 186.497879][ T9049] ? io_wq_exit_start+0x20/0x20 [ 186.560499][ T9049] ? __ia32_sys_io_uring_register+0xf0/0xf0 [ 186.566441][ T9049] io_uring_cancel_generic+0x5fe/0x740 [ 186.599627][ T9049] ? __io_uring_free+0x170/0x170 [ 186.610922][ T9049] ? finish_wait+0x270/0x270 [ 186.653066][ T9049] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 186.658940][ T9049] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 186.720606][ T9049] ? __validate_process_creds+0x20c/0x370 [ 186.726361][ T9049] do_exit+0x265/0x2a30 [ 186.740102][ T9049] ? find_held_lock+0x2d/0x110 01:56:14 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/255, 0xff) read(r1, &(0x7f0000001480)=""/4096, 0x1000) 01:56:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) [ 186.770385][ T9049] ? mm_update_next_owner+0x7a0/0x7a0 [ 186.775802][ T9049] ? lock_downgrade+0x6e0/0x6e0 [ 186.800444][ T9049] do_group_exit+0x125/0x310 [ 186.806226][ T9049] get_signal+0x47f/0x2160 [ 186.832793][ T9049] arch_do_signal_or_restart+0x2a9/0x1c40 [ 186.853054][ T9049] ? debug_object_init_on_stack+0x20/0x20 [ 186.869781][ T9049] ? get_sigframe_size+0x10/0x10 [ 186.881056][ T9049] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 186.887454][ T9049] ? task_work_run+0x14e/0x1a0 [ 186.894829][ T9049] exit_to_user_mode_prepare+0x17d/0x290 [ 186.901585][ T9049] syscall_exit_to_user_mode+0x19/0x60 [ 186.907312][ T9049] do_syscall_64+0x42/0xb0 [ 186.913374][ T9049] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 186.919429][ T9049] RIP: 0033:0x4665f9 [ 186.924829][ T9049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 186.946818][ T9049] RSP: 002b:00007f2dab4c0188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 186.969666][ T9049] RAX: 0000000000000002 RBX: 000000000056bf80 RCX: 00000000004665f9 [ 186.979297][ T9049] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000005 [ 186.988566][ T9049] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 186.998462][ T9049] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 187.007730][ T9049] R13: 00007ffe75d3788f R14: 00007f2dab4c0300 R15: 0000000000022000 [ 187.016866][ T9049] Kernel panic - not syncing: panic_on_warn set ... [ 187.023459][ T9049] CPU: 0 PID: 9049 Comm: syz-executor.0 Not tainted 5.14.0-syzkaller #0 [ 187.031790][ T9049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.041850][ T9049] Call Trace: [ 187.045128][ T9049] dump_stack_lvl+0xcd/0x134 [ 187.049819][ T9049] panic+0x2b0/0x6dd [ 187.053723][ T9049] ? __warn_printk+0xf3/0xf3 [ 187.058323][ T9049] ? __warn.cold+0x1a/0x44 [ 187.062744][ T9049] ? io_wq_submit_work+0x272/0x300 [ 187.067862][ T9049] __warn.cold+0x35/0x44 [ 187.072115][ T9049] ? io_wq_submit_work+0x272/0x300 [ 187.077232][ T9049] report_bug+0x1bd/0x210 [ 187.081566][ T9049] handle_bug+0x3c/0x60 [ 187.085813][ T9049] exc_invalid_op+0x14/0x40 [ 187.090317][ T9049] asm_exc_invalid_op+0x12/0x20 [ 187.095214][ T9049] RIP: 0010:io_wq_submit_work+0x272/0x300 [ 187.100974][ T9049] Code: e8 a3 a1 91 ff 83 fb 7f 76 1b e8 e9 98 91 ff be 04 00 00 00 4c 89 ef e8 2c 76 d8 ff f0 ff 45 a4 e9 41 fe ff ff e8 ce 98 91 ff <0f> 0b eb dc e8 c5 98 91 ff 4c 89 e7 e8 ad dc fb ff 48 85 c0 49 89 [ 187.120679][ T9049] RSP: 0018:ffffc90004387898 EFLAGS: 00010293 [ 187.126755][ T9049] RAX: 0000000000000000 RBX: 000000000000007f RCX: 0000000000000000 [ 187.134739][ T9049] RDX: ffff88803ac081c0 RSI: ffffffff81e3ac82 RDI: 0000000000000003 [ 187.142718][ T9049] RBP: ffff88802065b5f8 R08: 000000000000007f R09: ffff88802065b59f [ 187.150784][ T9049] R10: ffffffff81e3ac5d R11: 0000000000000000 R12: ffff88802065b540 [ 187.158765][ T9049] R13: ffff88802065b59c R14: ffff88802065b598 R15: 0000000000100000 [ 187.166749][ T9049] ? io_wq_submit_work+0x24d/0x300 [ 187.171887][ T9049] ? io_wq_submit_work+0x272/0x300 [ 187.177119][ T9049] ? io_wq_submit_work+0x272/0x300 [ 187.182241][ T9049] io_acct_cancel_pending_work.isra.0+0x2a9/0x5e0 [ 187.188678][ T9049] io_wqe_cancel_pending_work+0x6c/0x130 [ 187.194325][ T9049] io_wq_put_and_exit+0x7d1/0xc70 [ 187.199372][ T9049] ? io_wq_exit_start+0x20/0x20 [ 187.204238][ T9049] ? __ia32_sys_io_uring_register+0xf0/0xf0 [ 187.210173][ T9049] io_uring_cancel_generic+0x5fe/0x740 [ 187.215736][ T9049] ? __io_uring_free+0x170/0x170 [ 187.220781][ T9049] ? finish_wait+0x270/0x270 [ 187.225381][ T9049] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 187.231295][ T9049] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 187.237558][ T9049] ? __validate_process_creds+0x20c/0x370 [ 187.243391][ T9049] do_exit+0x265/0x2a30 [ 187.247560][ T9049] ? find_held_lock+0x2d/0x110 [ 187.252330][ T9049] ? mm_update_next_owner+0x7a0/0x7a0 [ 187.257714][ T9049] ? lock_downgrade+0x6e0/0x6e0 [ 187.262638][ T9049] do_group_exit+0x125/0x310 [ 187.267328][ T9049] get_signal+0x47f/0x2160 [ 187.272105][ T9049] arch_do_signal_or_restart+0x2a9/0x1c40 [ 187.277882][ T9049] ? debug_object_init_on_stack+0x20/0x20 [ 187.283752][ T9049] ? get_sigframe_size+0x10/0x10 [ 187.288706][ T9049] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 187.294962][ T9049] ? task_work_run+0x14e/0x1a0 [ 187.299740][ T9049] exit_to_user_mode_prepare+0x17d/0x290 [ 187.305388][ T9049] syscall_exit_to_user_mode+0x19/0x60 [ 187.310864][ T9049] do_syscall_64+0x42/0xb0 [ 187.315290][ T9049] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 187.321201][ T9049] RIP: 0033:0x4665f9 [ 187.325100][ T9049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 187.344730][ T9049] RSP: 002b:00007f2dab4c0188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 187.353160][ T9049] RAX: 0000000000000002 RBX: 000000000056bf80 RCX: 00000000004665f9 [ 187.361145][ T9049] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000005 [ 187.369133][ T9049] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 187.377118][ T9049] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 187.385181][ T9049] R13: 00007ffe75d3788f R14: 00007f2dab4c0300 R15: 0000000000022000 [ 187.393588][ T9049] Kernel Offset: disabled [ 187.397915][ T9049] Rebooting in 86400 seconds..