[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2020/11/10 12:25:27 fuzzer started 2020/11/10 12:25:28 dialing manager at 10.128.0.105:46533 2020/11/10 12:25:28 syscalls: 3293 2020/11/10 12:25:28 code coverage: enabled 2020/11/10 12:25:28 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/10 12:25:28 extra coverage: extra coverage is not supported by the kernel 2020/11/10 12:25:28 setuid sandbox: enabled 2020/11/10 12:25:28 namespace sandbox: enabled 2020/11/10 12:25:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/10 12:25:28 fault injection: enabled 2020/11/10 12:25:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/10 12:25:28 net packet injection: enabled 2020/11/10 12:25:28 net device setup: enabled 2020/11/10 12:25:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/10 12:25:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/10 12:25:28 USB emulation: /dev/raw-gadget does not exist 2020/11/10 12:25:28 hci packet injection: enabled 2020/11/10 12:25:28 wifi device emulation: enabled 12:27:14 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) 12:27:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 12:27:14 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 12:27:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004800)=[{&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000280)="b8", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x24}], 0x2, 0x0) 12:27:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c11010000000000000000011300000000220017", 0x9f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:27:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) syzkaller login: [ 136.179835] IPVS: ftp: loaded support on port[0] = 21 [ 136.344617] IPVS: ftp: loaded support on port[0] = 21 [ 136.466404] chnl_net:caif_netlink_parms(): no params data found [ 136.487556] IPVS: ftp: loaded support on port[0] = 21 [ 136.594240] chnl_net:caif_netlink_parms(): no params data found [ 136.609764] IPVS: ftp: loaded support on port[0] = 21 [ 136.745833] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.753333] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.760450] device bridge_slave_0 entered promiscuous mode [ 136.776863] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.783601] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.790441] device bridge_slave_1 entered promiscuous mode [ 136.797662] chnl_net:caif_netlink_parms(): no params data found [ 136.838392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.845761] IPVS: ftp: loaded support on port[0] = 21 [ 136.848510] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.886327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.894180] team0: Port device team_slave_0 added [ 136.920475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.927874] team0: Port device team_slave_1 added [ 136.961738] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.969094] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.976527] device bridge_slave_0 entered promiscuous mode [ 137.028464] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.036682] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.043985] device bridge_slave_1 entered promiscuous mode [ 137.050932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.057624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.083986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.099337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.105677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.130956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.169731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.180660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.200456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.213106] chnl_net:caif_netlink_parms(): no params data found [ 137.231551] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.278699] device hsr_slave_0 entered promiscuous mode [ 137.285135] device hsr_slave_1 entered promiscuous mode [ 137.317595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.324805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.333611] team0: Port device team_slave_0 added [ 137.336996] IPVS: ftp: loaded support on port[0] = 21 [ 137.339263] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.355487] team0: Port device team_slave_1 added [ 137.360616] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.367252] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.374598] device bridge_slave_0 entered promiscuous mode [ 137.381050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.420697] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.427206] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.435455] device bridge_slave_1 entered promiscuous mode [ 137.464138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.470403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.496045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.516773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.530708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.537751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.563525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.592812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.612870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.650718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.665761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.674327] team0: Port device team_slave_0 added [ 137.738923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.746145] team0: Port device team_slave_1 added [ 137.751167] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.758114] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.765716] device bridge_slave_0 entered promiscuous mode [ 137.775533] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.781890] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.788828] device bridge_slave_1 entered promiscuous mode [ 137.820896] device hsr_slave_0 entered promiscuous mode [ 137.827862] device hsr_slave_1 entered promiscuous mode [ 137.864320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.884530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.890784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.916828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.939540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.953683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.959939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.985435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.999619] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.010654] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.018843] chnl_net:caif_netlink_parms(): no params data found [ 138.039094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.050615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.131688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.139637] team0: Port device team_slave_0 added [ 138.149631] device hsr_slave_0 entered promiscuous mode [ 138.156285] device hsr_slave_1 entered promiscuous mode [ 138.166742] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.202669] Bluetooth: hci0 command 0x0409 tx timeout [ 138.239610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.246954] team0: Port device team_slave_1 added [ 138.252316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.282060] Bluetooth: hci4 command 0x0409 tx timeout [ 138.287350] Bluetooth: hci5 command 0x0409 tx timeout [ 138.291411] Bluetooth: hci2 command 0x0409 tx timeout [ 138.297473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.310022] Bluetooth: hci3 command 0x0409 tx timeout [ 138.315730] Bluetooth: hci1 command 0x0409 tx timeout [ 138.326284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.333072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.358983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.383690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.389939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.417030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.428337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.435937] chnl_net:caif_netlink_parms(): no params data found [ 138.450764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.540558] device hsr_slave_0 entered promiscuous mode [ 138.546955] device hsr_slave_1 entered promiscuous mode [ 138.554068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.579858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.631706] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.638634] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.646470] device bridge_slave_0 entered promiscuous mode [ 138.673483] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.679847] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.691666] device bridge_slave_1 entered promiscuous mode [ 138.763102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.792928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.818085] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.845151] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.851519] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.861203] device bridge_slave_0 entered promiscuous mode [ 138.869654] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.876549] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.884214] device bridge_slave_1 entered promiscuous mode [ 138.910524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.917175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.925435] team0: Port device team_slave_0 added [ 138.931468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.939840] team0: Port device team_slave_1 added [ 138.961803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.968136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.994058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.013397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.023090] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.036159] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.048630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.055151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.080493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.091911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.100240] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.132754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.140561] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.149165] team0: Port device team_slave_0 added [ 139.156862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.164735] team0: Port device team_slave_1 added [ 139.208903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.216201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.223247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.249280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.260777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.267109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.292568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.307996] device hsr_slave_0 entered promiscuous mode [ 139.313801] device hsr_slave_1 entered promiscuous mode [ 139.319893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.328165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.336551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.344428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.352663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.361835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.378471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.396592] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.404796] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.435239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.446473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.456230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.464165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.471797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.480204] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.486695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.493968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.501653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.509626] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.516020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.523052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.534256] device hsr_slave_0 entered promiscuous mode [ 139.541146] device hsr_slave_1 entered promiscuous mode [ 139.585150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.594440] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.600641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.608343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.615566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.634388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.643709] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.665629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.673377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.680132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.689489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.698314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.706476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.712897] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.725495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.733500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.741442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.773001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.787351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.795831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.806656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.814164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.821841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.829881] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.836278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.843104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.850617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.858231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.866009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.873850] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.880194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.887459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.916906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.928379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.943340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.951620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.958993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.967045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.974232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.981594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.989404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.996961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.016863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.025376] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.052456] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.058525] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.071663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.082783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.093023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.100368] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.107155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.121402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.132213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.139807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.148235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.156158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.164199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.171740] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.178125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.186061] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.196231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.214592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.221575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.230849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.238619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.245719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.252828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.260365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.268238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.276290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.284273] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.290624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.297815] Bluetooth: hci0 command 0x041b tx timeout [ 140.304210] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.310272] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.333594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.343851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.353548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.364617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.364665] Bluetooth: hci1 command 0x041b tx timeout [ 140.375547] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.386980] Bluetooth: hci3 command 0x041b tx timeout [ 140.387036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.392639] Bluetooth: hci5 command 0x041b tx timeout [ 140.404653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.413314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.420960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.428937] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.435350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.442620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.450321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.458077] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.464478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.471338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.479072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.486636] Bluetooth: hci2 command 0x041b tx timeout [ 140.492056] Bluetooth: hci4 command 0x041b tx timeout [ 140.498427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.507348] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.519109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.526394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.533948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.540601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.550951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.562425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.574245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.583965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.591684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.600019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.609108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.618365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.626792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.634919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.644966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.663066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.685013] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.692785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.704351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.716489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.724742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.733343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.741689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.749792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.759216] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.769183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.779786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.789208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.799810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.806359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.815562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.822348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.829014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.838353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.846095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.853668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.861193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.873357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.891341] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.898999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.909769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.925943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.935395] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.958032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.965326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.976186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.984687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.991362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.003022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.010961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.028575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.035915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.050762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.061353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.071469] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.078734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.099782] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.109414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.120110] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.136348] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.150107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.159479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.169149] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.178131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.186880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.195070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.202779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.209730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.217312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.227873] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.234679] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.241782] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.255877] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.275719] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.284586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.296617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.303882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.310537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.318766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.336393] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.342789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.350499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.363674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.377676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.388132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.401250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.414957] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.421323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.429864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.438842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.449371] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.459060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.467824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.476194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.484638] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.490990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.498297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.506322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.514031] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.520370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.530147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.540500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.553861] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.563022] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.569727] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.580662] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.588277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.600778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.608950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.617318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.626332] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.635878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.645264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.654494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.667103] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 141.675460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.692379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.700643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.708871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.716851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.724487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.731812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.738892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.745969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.756128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.773953] device veth0_vlan entered promiscuous mode [ 141.779778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.788594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.803451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.813431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.824066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.832046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.856008] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.863855] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.871279] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.877961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.887016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.894831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.902621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.909940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.918042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.925729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.935113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.945751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.955360] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.965466] device veth1_vlan entered promiscuous mode [ 141.971447] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.980456] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.988816] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.996672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.004768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.014370] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.020379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.030622] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.041228] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.064507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.072540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.080349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.091727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.099205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.106610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.114694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.125753] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.135276] device veth0_vlan entered promiscuous mode [ 142.145072] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.152630] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.159134] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.168150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.177615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.186542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.195394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.202339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.209734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.221128] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.235936] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.246076] device veth0_vlan entered promiscuous mode [ 142.255573] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.264742] device veth1_vlan entered promiscuous mode [ 142.270977] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 142.279080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.288520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.296188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.304689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.311565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.320442] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.333531] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.340474] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.348801] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.357803] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 142.362241] Bluetooth: hci0 command 0x040f tx timeout [ 142.366020] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.376255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.383460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.390239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.399248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.407394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.418554] device veth1_vlan entered promiscuous mode [ 142.424609] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 142.433213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.442619] Bluetooth: hci5 command 0x040f tx timeout [ 142.447785] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.447874] Bluetooth: hci3 command 0x040f tx timeout [ 142.457600] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.459760] Bluetooth: hci1 command 0x040f tx timeout [ 142.510451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.517884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.522804] Bluetooth: hci4 command 0x040f tx timeout [ 142.526805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.534502] Bluetooth: hci2 command 0x040f tx timeout [ 142.543093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.551113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.560083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.571059] device veth0_macvtap entered promiscuous mode [ 142.578212] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 142.589183] device veth0_vlan entered promiscuous mode [ 142.604632] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.611654] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.624864] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.635083] device veth1_macvtap entered promiscuous mode [ 142.641475] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 142.657782] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.668292] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.676574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.684614] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.694164] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.705695] device veth1_vlan entered promiscuous mode [ 142.713873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 142.723734] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 142.734262] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 142.744021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 142.751017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.763374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.770047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.780550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.788370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.796475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.807430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.815526] device veth0_macvtap entered promiscuous mode [ 142.821767] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 142.834863] device veth0_macvtap entered promiscuous mode [ 142.841119] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 142.867349] device veth1_macvtap entered promiscuous mode [ 142.874770] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 142.890108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 142.899217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.909194] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.917921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.925361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.933194] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.940279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.948211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.957816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 142.971313] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.979350] device veth1_macvtap entered promiscuous mode [ 142.985714] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 142.993633] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.004684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.013468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.020321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.034808] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.043945] device veth0_macvtap entered promiscuous mode [ 143.050240] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.059602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.067623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.076343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.085066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.092782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.100400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.108633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.116916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.132862] device veth1_macvtap entered promiscuous mode [ 143.139203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.149790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.161865] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 143.178895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.190916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.206199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.216381] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.223755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.238910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.247636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.260596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.269405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.278981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.288698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.300402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.310673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.318095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.326945] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.340983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.352859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.362553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.372439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.382857] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.389778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.398201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.410194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.419961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.430254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.439601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.449413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.459397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.466786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.474652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.483237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.490991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.499126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.507136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.515403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.523601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.531172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.546394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 143.553723] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 143.560530] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 143.570280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.581164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.591084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.601514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.611824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.618841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.634017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.649889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.660074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.669968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.679353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.689334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.699702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.707045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.713824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.721580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.735455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.743282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.762988] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 143.771587] device veth0_vlan entered promiscuous mode [ 143.781556] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 143.799844] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 143.810157] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 143.824501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.833042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.845066] device veth1_vlan entered promiscuous mode [ 143.851015] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 143.862893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.869877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.884643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.904727] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 143.914143] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 143.927644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.947170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.959682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.970096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.977349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.988638] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.017166] device veth0_vlan entered promiscuous mode [ 144.033483] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.040724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.055394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.096941] device veth1_vlan entered promiscuous mode [ 144.108767] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 144.117903] device veth0_macvtap entered promiscuous mode [ 144.134057] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.153601] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 144.161241] device veth1_macvtap entered promiscuous mode [ 144.174831] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 144.183387] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 144.197896] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.230501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.238473] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.241504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.265698] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.283343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.290824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.301133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.308975] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.316607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.324412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.331944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.353455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 144.361494] device veth0_macvtap entered promiscuous mode [ 144.368630] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.389167] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 144.405525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.419061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.429658] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.433927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.446711] Bluetooth: hci0 command 0x0419 tx timeout [ 144.453385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.465016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.474170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.483931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.493995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.503749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.514062] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.520975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.528063] Bluetooth: hci1 command 0x0419 tx timeout [ 144.535378] device veth1_macvtap entered promiscuous mode [ 144.541611] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 144.554354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.554465] Bluetooth: hci3 command 0x0419 tx timeout [ 144.561608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.567917] Bluetooth: hci5 command 0x0419 tx timeout [ 144.583331] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.590270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.598399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.602302] Bluetooth: hci2 command 0x0419 tx timeout [ 144.613202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.620640] Bluetooth: hci4 command 0x0419 tx timeout [ 144.626182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.637814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.647899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.657257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.667086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.676250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.686846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.697078] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.704510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.727165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.736170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.790500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.814251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 12:27:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x1, @name="acbe98b1b47146e2c3e2af2d6d247b246eb0752334b6e07a8c5b9bc627d76d72"}, 0x8, 0x4, 0x100000000}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCCBRK(r1, 0x5428) [ 144.838343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.860917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.870996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.892080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.901228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.917683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.921924] hrtimer: interrupt took 35290 ns [ 144.927999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.955419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.964696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.975679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.986458] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.996526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.019445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.029018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.044712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.059680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.070295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.086700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.096163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.107394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.117284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.127692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.137843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.148964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.160199] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.168712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.184081] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.192725] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.199137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.208638] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.228147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.233167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.287310] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.325378] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.332237] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.339841] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.366392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.410260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:27:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x1, @name="acbe98b1b47146e2c3e2af2d6d247b246eb0752334b6e07a8c5b9bc627d76d72"}, 0x8, 0x4, 0x100000000}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCCBRK(r1, 0x5428) [ 145.458776] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 145.469971] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.488505] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 145.518309] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 145.528199] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.549091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.549416] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.556955] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.576109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.586179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.624919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.631486] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.656832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.683244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.909086] isofs_fill_super: root inode is not a directory. Corrupted media? 12:27:25 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 12:27:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c11010000000000000000011300000000220017", 0x9f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:27:25 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) [ 146.118352] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 146.141474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.157527] isofs_fill_super: root inode is not a directory. Corrupted media? [ 146.167167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.205629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.238788] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 12:27:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c11010000000000000000011300000000220017", 0x9f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:27:25 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) [ 146.292799] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.299952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.338537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.357897] isofs_fill_super: root inode is not a directory. Corrupted media? [ 146.451068] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 146.473150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.480303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.511402] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 146.528707] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.539302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.549663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.559709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:27:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 12:27:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000400)={0x0, 0x0, 0x0, [0x0, 0x7b, 0x2, 0x4, 0x2], [0x77f4eb9f, 0x8, 0x5, 0x1, 0xac0, 0xffff, 0x5b1c, 0x8, 0x6fe, 0x2, 0x3e9, 0x10001, 0x8, 0xfffffffffffffffb, 0x5, 0x2, 0x5, 0x80, 0x1c2, 0x3ff, 0x7f, 0x7, 0x7ff, 0x42201fe0, 0x100, 0x2, 0x3, 0x0, 0x1, 0x7, 0x9, 0x8, 0x20, 0x9, 0x9, 0x9, 0xffff, 0x6, 0xffff, 0x8, 0x0, 0x5, 0x800, 0x5, 0x3f, 0x10001, 0x4e96, 0x10000, 0x7, 0x3, 0x9, 0x0, 0x4a811b2e, 0xf25, 0x2, 0x7e0400aa, 0x0, 0x4, 0x4, 0x2, 0x4, 0x100, 0x9, 0x200, 0xe3b6, 0x4, 0x17db, 0xd0d, 0x7, 0x1, 0x6, 0x2, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x40, 0x3, 0x8, 0xfffffffffffffffe, 0x4c6, 0x2, 0x9, 0xfffffffffffffff9, 0x101, 0x5, 0x8, 0x81, 0x7fff, 0x5, 0x80000000, 0x800, 0x5, 0x7, 0x100, 0x0, 0x5, 0x3, 0x2, 0x7f, 0x947c, 0x0, 0x3f, 0x80000000, 0x3, 0x3, 0x3ff, 0xffffffff80000000, 0x7, 0x7, 0xff, 0x4, 0x8, 0x4, 0x1000, 0x40, 0x1, 0x4, 0x7, 0x7, 0x70]}) r4 = msgget$private(0x0, 0x62) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000200)=""/172) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0xa, 0x0, 0x0) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x54, 0x1407, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000800}, 0x51) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) sendfile(r2, r3, 0x0, 0x8000fffffffe) 12:27:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x5, 0x6, 0x5, 0x4, 0x0, {0x0, 0x0, 0xfffd}}, 0x14}}, 0x0) 12:27:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c11010000000000000000011300000000220017", 0x9f, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a}], 0x0, &(0x7f00000000c0)={[{@dmode={'dmode'}}]}) 12:27:26 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x20, 0x0, 0x6, 0xa21e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x6}, 0x2d00, 0xd13, 0xfffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1561, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x80) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0xfffffffffffffffe, 0x0, {0x3}}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRES16, @ANYRES32], 0x4}}, 0x111) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x808000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') renameat(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./bus\x00') open(0x0, 0x0, 0x16) syz_open_procfs(0x0, &(0x7f0000000140)='net/llc/socket\x00') rmdir(&(0x7f0000000400)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffee4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x7f, @private1={0xfc, 0x1, [], 0x1}, 0x6}], 0x2c) 12:27:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 12:27:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) [ 146.954346] syz-executor.0 (9640): /proc/9637/oom_adj is deprecated, please use /proc/9637/oom_score_adj instead. 12:27:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000400)={0x0, 0x0, 0x0, [0x0, 0x7b, 0x2, 0x4, 0x2], [0x77f4eb9f, 0x8, 0x5, 0x1, 0xac0, 0xffff, 0x5b1c, 0x8, 0x6fe, 0x2, 0x3e9, 0x10001, 0x8, 0xfffffffffffffffb, 0x5, 0x2, 0x5, 0x80, 0x1c2, 0x3ff, 0x7f, 0x7, 0x7ff, 0x42201fe0, 0x100, 0x2, 0x3, 0x0, 0x1, 0x7, 0x9, 0x8, 0x20, 0x9, 0x9, 0x9, 0xffff, 0x6, 0xffff, 0x8, 0x0, 0x5, 0x800, 0x5, 0x3f, 0x10001, 0x4e96, 0x10000, 0x7, 0x3, 0x9, 0x0, 0x4a811b2e, 0xf25, 0x2, 0x7e0400aa, 0x0, 0x4, 0x4, 0x2, 0x4, 0x100, 0x9, 0x200, 0xe3b6, 0x4, 0x17db, 0xd0d, 0x7, 0x1, 0x6, 0x2, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x40, 0x3, 0x8, 0xfffffffffffffffe, 0x4c6, 0x2, 0x9, 0xfffffffffffffff9, 0x101, 0x5, 0x8, 0x81, 0x7fff, 0x5, 0x80000000, 0x800, 0x5, 0x7, 0x100, 0x0, 0x5, 0x3, 0x2, 0x7f, 0x947c, 0x0, 0x3f, 0x80000000, 0x3, 0x3, 0x3ff, 0xffffffff80000000, 0x7, 0x7, 0xff, 0x4, 0x8, 0x4, 0x1000, 0x40, 0x1, 0x4, 0x7, 0x7, 0x70]}) r4 = msgget$private(0x0, 0x62) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000200)=""/172) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0xa, 0x0, 0x0) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x54, 0x1407, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000800}, 0x51) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 147.034430] isofs_fill_super: root inode is not a directory. Corrupted media? 12:27:26 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x20, 0x0, 0x6, 0xa21e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x6}, 0x2d00, 0xd13, 0xfffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1561, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x80) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0xfffffffffffffffe, 0x0, {0x3}}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRES16, @ANYRES32], 0x4}}, 0x111) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x808000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') renameat(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./bus\x00') open(0x0, 0x0, 0x16) syz_open_procfs(0x0, &(0x7f0000000140)='net/llc/socket\x00') rmdir(&(0x7f0000000400)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffee4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x7f, @private1={0xfc, 0x1, [], 0x1}, 0x6}], 0x2c) 12:27:26 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x20, 0x0, 0x6, 0xa21e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x6}, 0x2d00, 0xd13, 0xfffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1561, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x101042, 0x80) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0xfffffffffffffffe, 0x0, {0x3}}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRES16, @ANYRES32], 0x4}}, 0x111) openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x808000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') renameat(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./bus\x00') open(0x0, 0x0, 0x16) syz_open_procfs(0x0, &(0x7f0000000140)='net/llc/socket\x00') rmdir(&(0x7f0000000400)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffee4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x7f, @private1={0xfc, 0x1, [], 0x1}, 0x6}], 0x2c) 12:27:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000000010000026a4562026", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x402c5342, &(0x7f00000000c0)={0x5a, 0x9, 0x45, {0x2, 0x2fa}, 0xb77, 0x81}) sendmmsg(r6, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:27:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xc0fe) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000000)=0x5) [ 147.276694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.287062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.349786] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 12:27:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 12:27:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x5) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f00000004c0)={0x0, 0x1, 0x9, 0x2, 0x4, &(0x7f00000000c0)="9ab8021cec4768439c74c94cc7649850deb8763863b84835594d55c5ce17c2fe6ee532f4b05360b0e805732689669e38b7a37a13f3651bb5a7e4a01926fa2bd6654255a86f641d966131f36b931121fb7ea47855a396812a5a6e52874ae3b876ecf2c195548ac67cf49ff7da9395b23fdb1dc166611ac30ee8c20736f7e4f0fbb3165066a28979cc71f6c7c15ecbcc18a8bd752ec641bee73fd8bdf5c473318fe20b1fafdb94b80ee3b63fe5992401860ae6138e09819594713c6936ced3b3a46ec67291092f07e762b9e9d173d434b0235358ac4644bf279cc8dbcb5ed5fd839253b2b178554a1c2acc68551c6f1645c6ee180d9e2cc75009465bd3f6cd8de818bc2080937385579f6d01a8eab94c24eb6d0ad4f66a82cb7c2a172b53425603a973f17f3dea062d116f38af9f6ccad70cf9db9234d3c7eb1a052e4f287057a2080a4a76c2f7ccbcf7cc3ae1ab25c6a2f77b0b8f91718cbbd9673b280854deb0e591070335775d38100208d96f1b600814a314fc8f77ebb54948d0b1cbd9bc469a93f2ae3d22be85ed24a6f594047670d78ef243274affae65c553adc8bcda52e50e8dcfa22131cb7236560a6ff9067bd910990ce256c7a10fecbfb1a6233796b5bd1090177bae72efe22d8b9c5a5e085c5da8c1b6b5611f2845792a4624808e9382a6f2dd2d92d6930360a65a610161a429a754fa6493cfbacaed31491bdb385ffe379e30ea2de014174d0b56d10aa3689cefa31d911540de3daee4c65b280f578e2f42adad81157577e00305397ca038f65547c75deafc1d98cb532f57e30953be1d2e5f4f1c414bccd771a5c6e23b544d4e080c5e004abcaa908d22d312615afa98f7d7fab4282fa2b4038da0a4bc685cca6bbc7dacb78665c7d7f13219ceed4798c450ef27d4bbbd6f59176a1173e915a6e61459d866698e3ecdefc0dadbb32d3762a744e161e05831e6beeab859f65e633165244c8b3ac5bda1ee2870f26d9ba6ed96a8d2bb4007c65246586213b3772371aada899735f71824708c56121eacc34a4b2f81d215f007d8f5123c284b08b16d339b14d1ae50f9241a8bf1e36cc4d982e9b2737786f9af87554ba2e51e728c401fc57f9e1c7d4d1cdf09767969db2df8d2257978f9c80f22b9fa0c4b62b03b75866dd51edd51423ed902bc0ff3eaa8cd9d117915c885ede8c3469daaf76cccbc5a26a02587a6a0ce3e33affaf775cee27b91b59fb8bd537a476ef8fdce65ce8e6159c5315246cd0745e4a44e2f5adb0855c2abbe26be156743bb0926c7c9d9cc9817db42d9ea0c98ca6f0c1a7e348b69dde115cf32a46feaf2b663d256bfbcc8d333ffbac91c80393b9d9b9debfd6199a8c35c5c8e429e2dbc4e30859682983564825e1c0411b8922c039ffca6a6256194686077bcdbecad29e6fd2ea011efea954bdee697689dcf94d06422"}) 12:27:27 executing program 3: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008040}, 0x4c001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYBLOB="48c1a9f5033f49f1097638cdc7c4b5d2339e1b0a7beeae52b0ceea7a173f3cd4e8ad304fd42f2108fa96c49fb1b6ec6c9cc1a00d63c86762d91e502739fa69d712c785b1bea48edfd2109c7cdaa818f368c8036ed0263dc2a4b75911a2f1d2d8469cf6c9165b422eca8d0984d44fc5caf4bb09b105a88aacca447b5a034a1130ea1c96fcc0d391bd72269a078205c763cb2e", @ANYBLOB="c18f00865511ca0000002000000000000300eeede1c08bf5516a035fb36070c3485f09b8ba41650851ee0bfe437860160c486b75a5a745ce40f16be68c6903cc4a98c5562c2b756854a3d1b01cdd21f0f7465e8f25d7616afb74390ec7319fd117ae570d234e6c9d2b85a1995400f33b0baecb80511482f46eb86c39e2b9cb7bb044b9462fb2ef944148eb8139c23a0ba963c253d98597deb829d212075d6c0acdde6ddd910b0968df9cd2657a211b34a1f14b47f674791b79c69c47d0", @ANYRES32=0x0, @ANYBLOB="000099000000007500000000"], 0x1c}}, 0x20000000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x8820) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000940)="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", 0xfffffffffffffd10}, {&(0x7f0000000500)="51adee213762075c2d3ce4d2ca0a46665223bed0769c6a64e9cbcc4b3e24255adb054187fd98121014fbbb2abf46bb31bcb6eac9f13232107c678b325fed89c1f9048f97678f8ec6539259aab7cab15bccf1d25560cd85ad0f178324fe3cff354beefd82674917c1c9c57e5dee1123b84d97aa65eb6c2db77dbafc27aa478057e25150fc03c5b0f77624a4b3775f8f8e41f07a7bee9f19dcbc1b6297d45c67e8c87cf52bc6c9c4d0ffe594c0ac6495d6024fd85eba43", 0xb6}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x12) connect$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @null, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)=0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 12:27:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 12:27:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 12:27:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x43ff}, 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 12:27:27 executing program 0: mkdir(&(0x7f0000000300)='.\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$unix(r1, &(0x7f00000036c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r0, &(0x7f0000003680)='net/netfilter\x00') r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) syz_mount_image$squashfs(&(0x7f0000002540)='squashfs\x00', &(0x7f0000002580)='./file0/file0\x00', 0x7, 0x1, &(0x7f00000035c0)=[{&(0x7f00000025c0)="4068fdc1e4842ac7b6e635248c70956261daa3ba2901eea0f9e222ca9ed7d928e456ff1450a5fe41867dfe0b93fe389dbdaa29e15404713dfc548f38aaa89674dd6e885f76df3ffba1bde153da2dc371171d538970b46d36072c024960d3220836a1e58f4f3d61798dc67aa748f4805a1f1d3e3d4401632fae42cd8a7c83bc3b6391129a51fc6f882aefc791ab0ca99588da6751055bf2116fc4abd85c6878a12cb0f9e23ea59aadd99f173c967dcc3842056955d28dae2c62ae8e71133a98be8d5ce53e0b805ad5d0173c851757ebed21f1f0d693f3bcbcd7f10f0df1fda5cc9b7db1551d5dcc4dce7716f613e4b27a27f65245fed5897fa2e7e38cef14f85dfe98eca7ce61312e7867e24e5df1dc9c9eaf8d4fa15ac4c9af132f9c36298ac7d0473761161e94842fd5c58e2c08c5d6f54b5630115207e3faf401cd2dca219c86909c357f6717128164474e0afb54d3095a98eabb25827fff480306cc9c21d4911ca2f9775e6bdacb3e432c1cdf42e703b238b4339865a5077216e6b01e5038add331b786fba808980d7df974ae3099dbba04e8e590c71d39d798d53ab5cec6629e734f0a68b968d47380723d750b15388bf062ed5db2600202ca03f4102deee77407c1d1d452f1889e7cc3513f713629d9a53932e7ee5546976dd4c44ec8f28d72b094774fcec2d839737eb7ae6e37c049c5d570d788a8dddb69e9fe9e3af67057ec9ce6c5b46085c422ecff781b3c19c5df62288999e17e124238f8829426ac17e08a5e7e29d09c056f3a243ad503d32ab19c3c2b1441873cd33cc80970e8403b510ef3492b51638977c4aac72fa88e27a9f8ab7a84e69ffd3df4a70632943b071b7d6fe6ec3966356c8f7661fe83af34d6cbfa66fe64bded09e204f507273e03c6885a31daeb22057ea9e5e8bb0ee2d7b586bbf839a45c274527a20a230d08641a7ac7258b68db1a2b7203fe27e6e3b528e304779ec195d6bde1455f7d42b61e1b3f9f4fd73f267da912f8746a4c0b26b24bc2350300345628f9460d7bd5c73c74f635a17018450e2819e06ee351ccf5c3b5f069603d878411cfe62f4f9ae8b92c047b0b846148f5180067cbd77cfcdaadbe2a94f2160f143635269837a998ff04ebe3835f6af9ba97598fe370b5189dee747d1a3a00c2ac126138c9077080847fcefa0879e2b99e33e7217b8398de938150e37dc8ce38461667d8a2242e407acf7859dda9fc4d824b9be683a2d044c857bcd734b09c4d95d2a2b90128cfcae696edea8eea2e3a827b35eacaccfd739533d8db6115d4e023d3ac740685419f7e0c35edd30aba08a4764f22f6dd2c67a04fd69f4aa48bb0de21f70f24d3b80286af9f42705269ffd903d9c1884780f4eed24ed805f4deb23c645a3049ad17203dde39476b3d9b0db1509ca877a75790cb245a86fcbfa9f0dde463ceaf3446f03f45ce1daad235b108f64e44f2458826d81c1a612d6b876413f90c1094b9bff0039b7e937c867bb58bd8887598cf60833d3836d3d2d9a601678f5ca758d5fe28c83265c34cdd123a352aca0fa601c8ba465af0a582b156be228732855c71f4efcb2f671698dd4d935b3316dff4df3df420ddf801f3be270f8fba431d7aaa4fe82553b53a01044ca1bcd0f7dd8e04fbf97b82d218fed0726b0dbf443e5bb20d39c5a3272106b3795e57e87e73a4af14694876b7b072b9aab746991d56558a1933821dbfbd8b840ac11c6e98590da782ecd952a90541d40f5709bb07cfc9af8684bb772d80b2f017e430e64943eb578feed6c49a31800f9ac353d9f2a6cb84afbbaa46ec7f12649ac41c4fe862f59518fc18234a46bc6b680b6ee93baec235fba64117bb69396d92050e25f1817ae0c5e5a34f5eb3977dbad1dd841f95f16d979cf8346dd743ea1eb52a8070cb8ba9a2f3eb7e22cf238a65974b0411fa5f41e982e64ad6fb2ae3fa4cd723eefd5dd86dcf9d8a5afc08aeed62ca9159af169e783df80cc17c615db8e2a7e94a268e30c2edd699d1d07502c7f9b31e08c1e4fe8480794a7cdb91e189109ef5e1bfc2f391a0bb1586a4e9d5ecc074bec12097d2f08f39c0d095596e072c02e17fa1f826cfe28a3ff5f36d28d2a094bf279981dd716982c63c38f06f0f92d33ea6d29cc6231bb893528f9687d13bb7dc5b50c82df70efb0bb26d3c3b183f39a3fce884f7eb4f0b81e537249e1578e5145e0c35ae989eabb765ba98266b410f48aac3f6422aea7990efc05e171fcf6968563a2e920103c3dc96c9f1338b6c22792c963d48fd62c052ba6a96ecdbfc9a8d4f1f00d29ae238ba9ccca1583b6d8d9a49033fe868c19e00ac0366b2480d45e33382b71cc9716b1b1dd7838364793a5207f17e7721b5752edf9355085f1f710391a2fc8d588b1f3c5c1dad873cfc237e2eafc2acb9cbdb69f0ff8de89fac97d17b3d31b6e35cd0232b1e82376847f38b9eb600d5c7116c32c2c354817d97e746fffa4b480ef435407af7f8bac98e708b9cb59e7dd7edec55df3a0962da1c51177d0184a900e8bedfb559420fe52824364fffffdd973f85b2bc2426e6f25ed957f951739d2b6e6dca3f71bb2f5f32e77e6d6cb4b89b72f155bda68ea87d74fc171873737cc7e561a710a2b176fc4fb5b2ab4292be81d7c75e0e17d98cf6df461420f81aec04a8a9add2cdcf30b1f84b82f044b518ceb205820058380a64aa56c9490b383b8ea9d9596ae571f8b756333765ae637c026cc0c9cfb5543d5541fd59e8f85f151419e9e305227e73bd89a0e1cf1c4c9f804409420b80a8121f880134788df0ab2e9f15b1651be3883576cf86ced8169f8580e62a1f34cd6f9a33d84c3ab5547812bf1d2eae24200c632480316c8e2a0e35e58d0610eff9bfb47dad784c81b423fe51386931711c9372791233d63ff51649bbfe45839e2f2ecf5ae7e556e7d1f06cd100554816922e13f54059f8f277437fb5ae63bdad9a8dcff3f20e17ef4926211e382d8ead169e3a50b3a3e9b43a97987f79b436a62982b1b42c1003746f89cd7ce279cb4a52f1cc308242fda4ef053c0f2a8ee4f66be4a9970daa8e25f34db77a696b3c997fa34b74f3018c404e6325083ac91ac9fd90c721bf8a719440647fc6495793c1e8e0aa78bb2aef25405d78d46ca44d9c0f5a6f5817ef01cfefe681b8fea50fadd9e47fac224a38b776586dcda0c1b5cbce2b967a5a030886f4df10f09c0301a2b832e8d585e03eb82d762d88edfcc1032c802cd52812d4691b829a5421ea24bd7735bcd7fbdb270f2e6eeedaba2868be5abb3f0a4a8d7108f5d87219de2a6405d69876c2e5869b57bc9801d903c2189c9710c5fa3c3f53443a8637b4f6285bb567641c3f7f8ec4b56d20130e731868970ff0bb8c6830a56e5d3b80575e2e0e78b60fabd5ea7b10035107c9522f9f9ef2304550a5877c9471421a74aad96900a025cb1790157a1743dd8ebfa8d02712cb41fc18488b0b7500bd154887af4a6bcc3ff9e07dd46acc0453c23b4724576e6d4ddfbff08cdc230a12440521823e711dcdc052bbda0734b6e8bd99873bfefe47b73d8ed6756c5671f2040247260ba726c48581cab1c0b26c02f64cd1ba6cb856e00e73e62e6ed89ecd4190176cf31f3f77ea09ccb7f82e21089bc6a3972d6bccd096bdbd0c746918bb5d0d038b1f444b478f320f90196587a77b595844fe5e327470cb4f0f203befcfcf581f07b2e639a8fb35462ca8cd7d536f6cc5bb061854751ce1cab8cc1079d86b714c77a48a842b826acdc03e709a84a6f77e9de2cd3da7866993bb4162e1f3bdd9c9a777b53020443b90fe806e0cb4c1d0220e97169a2ef4bf099f2d6a6169ffacf8d55ed428697c4dcbeb74bfb0975595c23ce5f1954ff1ad0c8ed7de3c8e203e1ec0efa1c05f1a0f42338a80120f4e542fb06634dd0276575f66692c27049f3803f278987eeb03b181d802aca4d4180d3c1041d4a4b78ba740542355f2d182bd96284e2da1368b862f111e9319fb4616fcbcb98f2e99e74221bbb9c71e088a54c549a6db44b14f43e008442be071282aaec541eb1276dd0a8d13999f5a66b76cf55c45a017645d45512f4ed86865fd58461cc8b513b9d5d05d580112e9ffedc48eb0e0c3908a31f3dda6dfdb3ee7c7462c75df63e4406a8cb55a31476673f6c0d5a801e7a3d51d494f1956981f7af596dc8cc0134c41e63f77d051c4a893ec76c64b694d7efe4a333f9863e3d7827c0d20113ef6e4192409b5fb91e31ceb17adf4f14a5ea8a4fac797879eda304358726dbd5fe2d206afbf97bec7fcc22d83f82e99b0065aa919076cda7dac0ab5c448082a0543d97a034b3d8d4d0369ba1da0bc877b0d149d97097bab2028a8b40dc9e1ed97bb7b80f67b130b3428a55d0167983b2ed75cefeca21c28ef6fafdba11190c448ed93824026b94c5eb61ee4746f50ba6c67af98f8a7bc4dc505a251b3892661159c8125d84374bf08eca6aaf514c4393c082cfdc3a1885587221a84c6915cbb1bac942747ef005110f8969bf5cad14cb92baa74727a1dcebfb8eee1cc4f04d307335c14a06d586f554667efd2159e8e73fabc47762c6b209ece1718ffb132cd64bec29ae015eb0ba8ddbb43f4c985c59bc2216683f1c9f46c2c67c3e2964ad6be87062e0d8d82d8ea80cded1c221ae4729002164140bd172dd3b084fea607c5b04a344e6823a69a44de150a62bd1e67fe2dad56c8ce37b24cfd9abf4fdfdca279105c064aa398528a5cb7c8f32b8ad18f581a959038af9d8c4738f4b13117fe700bd9d3464c08865516744f14a404085cc6d89634c2febcf9038a36f2b080928f111e3b3f39fbdfa2b8d7250e49b1758fb6d30cac0754935321e8ecc0f2d17ec96aa2133fe45c411da52ba4d98cdb0297605ee36a27f7457df06abfc6a3901238cca2887f008db66e1a1fa64dc2ab4a741e98b959f19ca748beac64471931664486b49118d4856d3287ce05dd8d611291f448f38ebebbcbe7e7c48389203e652880028cf3384cfa3bd29f5e84b83e4bbd625c23775da7d9700afbc384f9aedbf8bfd1e855b8110fdcd5669cfac5f170122f497f82a7bb0a7d1c60921782ce5c5de347d25f7dcac89569e9b26c43d0270121b557cde22b362cbaa00f3b60e9e9b3615eca5527f776994e75bceddfcac705cab5f2dab326863260cc38971cce094b3641dbe1724f4bbf62bea7d7ae38fc9fa4aeb645bae51c084b6de4efef3649300a37c988bf1289bcf87fe953582dff55265a8eb65c0d4bb0cd81ccb6695024f02ae29e09247456fb9bd5de2f165efd7ae7649b303b4d52bc116bd22f7424c1e7f64470fccdb0a494ef68a2790c526d6f71847832a02a0c904d0c959639487cbf251b8fe28f10ccc47d83b94d5b6df790d3f5750711070bb32ab46cad898c467f1976fd91d0cdfc1fd8f9ced8228822d6b5064715c1d8afdef4ee664e2c92552ed5ca29946eb364e83860545b9c47691f7f4acbc4297236f4fc2ccc48b6198faf074fc2e550bb15b7faa8bd3155455c79b5789f0b133f244a4ad37362f4a57b1239191d15814d6b64486a2ef5b584cd37f98c0aaa19249b4959220d87b451b10dfcaaf959dd0d6f78bf1360107ac0c5a14ba0c701375d9ed0f4ed311a6b579d0b2efaa0dabfe26362251c9570bb71adeac8c1176008e06d5a86d2c78eafa9ed0e9923a4d42b1af00b9337791be1e9b377ba02f077516104c57cdc28944a8a1cd81185c45d8fe148b2bbf2e522713be0dd1d0886b7dad48dbc2e3d495dde6ea5c3335c747695c77625d2d0022f59", 0x1000}], 0x2000040, &(0x7f00000039c0)=ANY=[@ANYBLOB="2e5d282cc950405b5d2e042b2727626a5f726f6c653d2d582c27235c2c00bf46a7bf58434390053c2cfd486606ace8f81cff17cf660944e3919244df97134f0b1cd7d8bd01093a11cd82f16709bc97ed894904198096503f0208f22393b48f30cc010fe81736facba9938e75854d0a78357403e719371ef92e3161fb498f14faaad5a8ae151afd338b3e295cd428594ab485f016eaf1d900"/166]) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x80, 0x4, &(0x7f0000000440)=[{&(0x7f0000000140)="2d408b298555af26d96f7dac423092e808030af4bbd60e30a6311f196755008673d7ccb4d4a9b53e45a50cbdef93034e300fd4565a8001257e1d08c8e06ffc900b42aae72ce9fe714df456c95574695f16d2c80147b8515593be8f75daf9cde5bb1e0434f6817ff3afc3862ea4aac4aeedc17324db430e6582d7884fd731253586172977c409d91a9768edea3c0140c87ea7e05e62f6addf08e53bb895f11dc7ef05a5fab3f8f138d7c913e8156d799dbed3e8fff91dc747ca9d63fc6c511bc49910fa06b505bb335b00"/214, 0xd6, 0xb}, {0x0, 0x0, 0x2}, {&(0x7f0000000080)="c554282aecb779af21ae3202", 0xc, 0x4000000000000002}, {&(0x7f0000000240)="cd34df2c379d6a4c4853f3db6efb71c756973f3671079f50bea3aabc7092f4ae48241bb907dc900df2d3088a5543f630f64aa0c7", 0x34, 0x6}], 0x2480, &(0x7f0000003800)=ANY=[@ANYBLOB="552d5e2a6566636f6e746578743d73797361646d5fdf7f5b621c5d94e57c1115c13eb1bd5c6b0fb3c5927179286b3bca9abb72176cdc1ffc2e2f799e16fa718d74c31de9e1ba54bc69824ac37ab25a36d0c7ec6d2968e3cf48094b18d5708879617d2ed2ef30b66ae0068d50043b6400000000000006008a1cac56f7f1f41a27547985a5ab8752e6c8891f17ef085af6befa8f29dde74c93ac981b089b107eb0b835e0a3b6ce97"]) openat(0xffffffffffffffff, &(0x7f0000003640)='./file0/file0\x00', 0x42403, 0x20) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f00000004c0)={{0x0, 0x0, 0x80}}) accept4$phonet_pipe(r2, &(0x7f0000003780), &(0x7f00000037c0)=0x10, 0x80800) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) 12:27:27 executing program 5: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000100)={&(0x7f00000008c0)={{@host, 0x1}, {@hyper, 0xe50}, 0x400, "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"}, 0x418, 0x9}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x60}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) 12:27:27 executing program 3: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008040}, 0x4c001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYBLOB="48c1a9f5033f49f1097638cdc7c4b5d2339e1b0a7beeae52b0ceea7a173f3cd4e8ad304fd42f2108fa96c49fb1b6ec6c9cc1a00d63c86762d91e502739fa69d712c785b1bea48edfd2109c7cdaa818f368c8036ed0263dc2a4b75911a2f1d2d8469cf6c9165b422eca8d0984d44fc5caf4bb09b105a88aacca447b5a034a1130ea1c96fcc0d391bd72269a078205c763cb2e", @ANYBLOB="c18f00865511ca0000002000000000000300eeede1c08bf5516a035fb36070c3485f09b8ba41650851ee0bfe437860160c486b75a5a745ce40f16be68c6903cc4a98c5562c2b756854a3d1b01cdd21f0f7465e8f25d7616afb74390ec7319fd117ae570d234e6c9d2b85a1995400f33b0baecb80511482f46eb86c39e2b9cb7bb044b9462fb2ef944148eb8139c23a0ba963c253d98597deb829d212075d6c0acdde6ddd910b0968df9cd2657a211b34a1f14b47f674791b79c69c47d0", @ANYRES32=0x0, @ANYBLOB="000099000000007500000000"], 0x1c}}, 0x20000000) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x8820) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000940)="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", 0xfffffffffffffd10}, {&(0x7f0000000500)="51adee213762075c2d3ce4d2ca0a46665223bed0769c6a64e9cbcc4b3e24255adb054187fd98121014fbbb2abf46bb31bcb6eac9f13232107c678b325fed89c1f9048f97678f8ec6539259aab7cab15bccf1d25560cd85ad0f178324fe3cff354beefd82674917c1c9c57e5dee1123b84d97aa65eb6c2db77dbafc27aa478057e25150fc03c5b0f77624a4b3775f8f8e41f07a7bee9f19dcbc1b6297d45c67e8c87cf52bc6c9c4d0ffe594c0ac6495d6024fd85eba43", 0xb6}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000040), 0x12) connect$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{0x3, @null, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)=0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 148.315819] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 12:27:27 executing program 5: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000100)={&(0x7f00000008c0)={{@host, 0x1}, {@hyper, 0xe50}, 0x400, "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"}, 0x418, 0x9}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}]}, 0x60}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) [ 148.379997] syz-executor.5 (9733) used greatest stack depth: 24440 bytes left 12:27:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x5, 0x6, 0x7, 0xe4d, 0x61, 0x3ff, 0x3}, 0x9c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000000000)='./file0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) [ 148.493704] print_req_error: I/O error, dev loop0, sector 0 [ 148.499653] print_req_error: I/O error, dev loop0, sector 0 [ 148.505627] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.540772] print_req_error: I/O error, dev loop0, sector 0 [ 148.546889] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.555902] print_req_error: I/O error, dev loop0, sector 0 [ 148.561723] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.569142] print_req_error: I/O error, dev loop0, sector 0 [ 148.575205] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.583047] print_req_error: I/O error, dev loop0, sector 0 [ 148.588768] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.604824] print_req_error: I/O error, dev loop0, sector 0 [ 148.610571] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.618158] print_req_error: I/O error, dev loop0, sector 0 [ 148.624208] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.631620] print_req_error: I/O error, dev loop0, sector 0 [ 148.632988] ================================================================== [ 148.637417] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.644777] BUG: KASAN: use-after-free in u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 148.644784] Read of size 4 at addr ffff888090d49398 by task kworker/u4:6/9511 [ 148.644786] [ 148.644794] CPU: 1 PID: 9511 Comm: kworker/u4:6 Not tainted 4.14.205-syzkaller #0 [ 148.644799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.644808] Workqueue: tc_filter_workqueue u32_delete_key_freepf_work [ 148.644814] Call Trace: [ 148.644828] dump_stack+0x1b2/0x283 [ 148.644840] print_address_description.cold+0x54/0x1d3 [ 148.644849] kasan_report_error.cold+0x8a/0x194 [ 148.644860] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 148.653115] print_req_error: I/O error, dev loop0, sector 0 [ 148.660856] __asan_report_load4_noabort+0x68/0x70 [ 148.660869] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 148.660879] u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 12:27:27 executing program 3: r0 = getpgid(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./bus\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000ff01", @ANYRES32=r5, @ANYBLOB="0000000000000000280012002000010076657403"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x1c}}, 0x80) socket$pppoe(0x18, 0x1, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x20, 0x4070bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x6}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) perf_event_open(&(0x7f0000000700)={0x2, 0x70, 0xc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, r0, 0x0, 0xffffffffffffffff, 0x2) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141843, 0x0) socket$phonet(0x23, 0x2, 0x1) write$UHID_INPUT(r7, &(0x7f0000001440), 0xfffffc41) fadvise64(r7, 0xffffffffffffffff, 0x0, 0x4) [ 148.668756] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.669762] u32_delete_key_freepf_work+0x1c/0x30 [ 148.669772] process_one_work+0x793/0x14a0 [ 148.669784] ? work_busy+0x320/0x320 [ 148.677848] Buffer I/O error on dev loop0, logical block 0, async page read [ 148.686752] ? worker_thread+0x158/0xff0 [ 148.686764] ? _raw_spin_unlock_irq+0x24/0x80 [ 148.686774] worker_thread+0x5cc/0xff0 [ 148.686789] ? rescuer_thread+0xc80/0xc80 [ 148.686799] kthread+0x30d/0x420 [ 148.686807] ? kthread_create_on_node+0xd0/0xd0 [ 148.686815] ret_from_fork+0x24/0x30 [ 148.686828] [ 148.686833] Allocated by task 9681: [ 148.686840] kasan_kmalloc+0xeb/0x160 [ 148.686848] kmem_cache_alloc_trace+0x131/0x3d0 [ 148.686855] u32_init+0x3e4/0x884 [ 148.686862] tc_ctl_tfilter+0xde3/0x1c01 [ 148.686870] rtnetlink_rcv_msg+0x3be/0xb10 [ 148.686877] netlink_rcv_skb+0x125/0x390 [ 148.686883] netlink_unicast+0x437/0x610 [ 148.686888] netlink_sendmsg+0x62e/0xb80 [ 148.686895] sock_sendmsg+0xb5/0x100 [ 148.686900] ___sys_sendmsg+0x326/0x800 [ 148.686906] __sys_sendmmsg+0x129/0x330 [ 148.686913] SyS_sendmmsg+0x2f/0x50 [ 148.686920] do_syscall_64+0x1d5/0x640 [ 148.686927] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 148.686929] [ 148.686933] Freed by task 9735: [ 148.686939] kasan_slab_free+0xc3/0x1a0 [ 148.686944] kfree+0xc9/0x250 [ 148.686951] rcu_process_callbacks+0x88b/0x1180 [ 148.686956] __do_softirq+0x254/0xa1d [ 148.686959] [ 148.686964] The buggy address belongs to the object at ffff888090d49380 [ 148.686964] which belongs to the cache kmalloc-64 of size 64 [ 148.686971] The buggy address is located 24 bytes inside of [ 148.686971] 64-byte region [ffff888090d49380, ffff888090d493c0) [ 148.686974] The buggy address belongs to the page: [ 148.686981] page:ffffea0002435240 count:1 mapcount:0 mapping:ffff888090d49000 index:0x0 [ 148.686989] flags: 0xfff00000000100(slab) [ 148.686997] raw: 00fff00000000100 ffff888090d49000 0000000000000000 0000000100000020 [ 148.687006] raw: ffffea00028ca1a0 ffffea000284c8a0 ffff88813fe82340 0000000000000000 [ 148.687009] page dumped because: kasan: bad access detected [ 148.687012] [ 148.687014] Memory state around the buggy address: [ 148.687019] ffff888090d49280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 148.687024] ffff888090d49300: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 148.687030] >ffff888090d49380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 148.687033] ^ [ 148.687038] ffff888090d49400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 148.687043] ffff888090d49480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 148.687045] ================================================================== [ 148.687048] Disabling lock debugging due to kernel taint [ 148.956551] Kernel panic - not syncing: panic_on_warn set ... [ 148.956551] [ 149.010534] CPU: 1 PID: 9511 Comm: kworker/u4:6 Tainted: G B 4.14.205-syzkaller #0 [ 149.019361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.028722] Workqueue: tc_filter_workqueue u32_delete_key_freepf_work [ 149.035474] Call Trace: [ 149.038052] dump_stack+0x1b2/0x283 [ 149.041682] panic+0x1f9/0x42d [ 149.044867] ? add_taint.cold+0x16/0x16 [ 149.048842] ? ___preempt_schedule+0x16/0x18 [ 149.053248] kasan_end_report+0x43/0x49 [ 149.057223] kasan_report_error.cold+0xa7/0x194 [ 149.061885] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 149.067763] __asan_report_load4_noabort+0x68/0x70 [ 149.072712] ? u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 149.078591] u32_destroy_key.constprop.0.isra.0+0x1a4/0x1d0 [ 149.084305] u32_delete_key_freepf_work+0x1c/0x30 [ 149.089144] process_one_work+0x793/0x14a0 [ 149.093385] ? work_busy+0x320/0x320 [ 149.097093] ? worker_thread+0x158/0xff0 [ 149.101149] ? _raw_spin_unlock_irq+0x24/0x80 [ 149.105666] worker_thread+0x5cc/0xff0 [ 149.109548] ? rescuer_thread+0xc80/0xc80 [ 149.113684] kthread+0x30d/0x420 [ 149.117043] ? kthread_create_on_node+0xd0/0xd0 [ 149.121707] ret_from_fork+0x24/0x30 [ 149.125820] Kernel Offset: disabled [ 149.129432] Rebooting in 86400 seconds..