[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2020/11/05 05:52:29 fuzzer started 2020/11/05 05:52:30 dialing manager at 10.128.0.26:41279 2020/11/05 05:52:30 syscalls: 3449 2020/11/05 05:52:30 code coverage: enabled 2020/11/05 05:52:30 comparison tracing: enabled 2020/11/05 05:52:30 extra coverage: enabled 2020/11/05 05:52:30 setuid sandbox: enabled 2020/11/05 05:52:30 namespace sandbox: enabled 2020/11/05 05:52:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/05 05:52:30 fault injection: enabled 2020/11/05 05:52:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/05 05:52:30 net packet injection: enabled 2020/11/05 05:52:30 net device setup: enabled 2020/11/05 05:52:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/05 05:52:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/05 05:52:30 USB emulation: enabled 2020/11/05 05:52:30 hci packet injection: enabled 2020/11/05 05:52:30 wifi device emulation: enabled 05:55:37 executing program 0: 05:55:37 executing program 1: 05:55:37 executing program 2: 05:55:38 executing program 3: 05:55:38 executing program 4: 05:55:38 executing program 5: syzkaller login: [ 254.229512][ T8528] IPVS: ftp: loaded support on port[0] = 21 [ 254.414131][ T8530] IPVS: ftp: loaded support on port[0] = 21 [ 254.694597][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 254.713243][ T8528] chnl_net:caif_netlink_parms(): no params data found [ 254.912315][ T8530] chnl_net:caif_netlink_parms(): no params data found [ 254.968343][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 255.021268][ T8528] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.031144][ T8528] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.040866][ T8528] device bridge_slave_0 entered promiscuous mode [ 255.091075][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 255.091158][ T8528] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.153494][ T8528] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.161316][ T8528] device bridge_slave_1 entered promiscuous mode [ 255.229478][ T8530] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.240506][ T8530] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.249130][ T8530] device bridge_slave_0 entered promiscuous mode [ 255.274251][ T8528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.287134][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.296482][ T8530] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.304773][ T8530] device bridge_slave_1 entered promiscuous mode [ 255.385316][ T8528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.436632][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 255.450173][ T8530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.486725][ T8530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.503047][ T8528] team0: Port device team_slave_0 added [ 255.623282][ T8528] team0: Port device team_slave_1 added [ 255.682622][ T8530] team0: Port device team_slave_0 added [ 255.690875][ T8530] team0: Port device team_slave_1 added [ 255.694445][ T8581] IPVS: ftp: loaded support on port[0] = 21 [ 255.783951][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.791734][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.820041][ T8528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.887264][ T8528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.896643][ T8528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.923603][ T8528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.967704][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.975200][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.984609][ T8532] device bridge_slave_0 entered promiscuous mode [ 255.995258][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.003556][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.034397][ T8530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.093889][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.100990][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.110137][ T8532] device bridge_slave_1 entered promiscuous mode [ 256.118426][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 256.140569][ T8528] device hsr_slave_0 entered promiscuous mode [ 256.147906][ T8528] device hsr_slave_1 entered promiscuous mode [ 256.156067][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.164074][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.191755][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 256.196541][ T8530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.216148][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 256.249709][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.280756][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.399927][ T8530] device hsr_slave_0 entered promiscuous mode [ 256.407778][ T8530] device hsr_slave_1 entered promiscuous mode [ 256.414891][ T3001] Bluetooth: hci1: command 0x0409 tx timeout [ 256.414898][ T8530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.430049][ T8530] Cannot create hsr debugfs directory [ 256.438171][ T8532] team0: Port device team_slave_0 added [ 256.447630][ T8532] team0: Port device team_slave_1 added [ 256.508852][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.516532][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.527856][ T8534] device bridge_slave_0 entered promiscuous mode [ 256.573736][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.580837][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.593208][ T8534] device bridge_slave_1 entered promiscuous mode [ 256.646709][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.655136][ T3001] Bluetooth: hci2: command 0x0409 tx timeout [ 256.664482][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.690833][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.722947][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.738297][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.746700][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.755187][ T8536] device bridge_slave_0 entered promiscuous mode [ 256.764359][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.771438][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.780183][ T8536] device bridge_slave_1 entered promiscuous mode [ 256.824127][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.831108][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.859352][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.878820][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.891990][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 257.007347][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.024301][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.039225][ T8581] chnl_net:caif_netlink_parms(): no params data found [ 257.055284][ T8534] team0: Port device team_slave_0 added [ 257.067109][ T8534] team0: Port device team_slave_1 added [ 257.133402][ T8532] device hsr_slave_0 entered promiscuous mode [ 257.140061][ T3192] Bluetooth: hci4: command 0x0409 tx timeout [ 257.147497][ T8532] device hsr_slave_1 entered promiscuous mode [ 257.158899][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.167072][ T8532] Cannot create hsr debugfs directory [ 257.193898][ T8536] team0: Port device team_slave_0 added [ 257.254585][ T8536] team0: Port device team_slave_1 added [ 257.271336][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.278788][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.305251][ T8534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.368640][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.380700][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.410067][ T8534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.454029][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.461213][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.470458][ T8581] device bridge_slave_0 entered promiscuous mode [ 257.478654][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.488604][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.519968][ T8536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.544802][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.559043][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.568422][ T8581] device bridge_slave_1 entered promiscuous mode [ 257.582398][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.589345][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.624170][ T8536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.624835][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 257.687494][ T8528] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.702276][ T8528] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.725925][ T8528] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.749139][ T8581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.782199][ T8528] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 257.795468][ T8534] device hsr_slave_0 entered promiscuous mode [ 257.805451][ T8534] device hsr_slave_1 entered promiscuous mode [ 257.812355][ T8534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.819926][ T8534] Cannot create hsr debugfs directory [ 257.828983][ T8581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.918165][ T8536] device hsr_slave_0 entered promiscuous mode [ 257.925660][ T8536] device hsr_slave_1 entered promiscuous mode [ 257.934893][ T8536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.943255][ T8536] Cannot create hsr debugfs directory [ 258.027172][ T8530] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.050413][ T8581] team0: Port device team_slave_0 added [ 258.086744][ T8530] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.103374][ T8581] team0: Port device team_slave_1 added [ 258.127662][ T8530] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.180217][ T8530] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.217131][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.224360][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.251730][ T3001] Bluetooth: hci0: command 0x041b tx timeout [ 258.251953][ T8581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.308363][ T8581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.315697][ T8581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.343302][ T8581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.447238][ T8581] device hsr_slave_0 entered promiscuous mode [ 258.454682][ T8581] device hsr_slave_1 entered promiscuous mode [ 258.461304][ T8581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.471049][ T8581] Cannot create hsr debugfs directory [ 258.491561][ T3001] Bluetooth: hci1: command 0x041b tx timeout [ 258.560322][ T8532] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.593515][ T8532] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.610937][ T8532] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.652961][ T8532] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.731646][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 258.746102][ T8534] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 258.760264][ T8534] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 258.807165][ T8534] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 258.859218][ T8534] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.881210][ T8536] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.899185][ T8536] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.920639][ T8536] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.964957][ T8536] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.979248][ T56] Bluetooth: hci3: command 0x041b tx timeout [ 259.004496][ T8528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.057102][ T8530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.103016][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.114256][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.149579][ T8528] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.169487][ T8530] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.198230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.209762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.219102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.228476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.237664][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.244989][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.261986][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 259.273833][ T8581] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.305932][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.317618][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.328113][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.340808][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.347951][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.357999][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.367147][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.376406][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.383564][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.391372][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.400874][ T8581] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 259.413745][ T8581] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 259.452195][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.460216][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.469619][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.478362][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.485503][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.494718][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.508329][ T8581] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 259.537062][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.555977][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.564771][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.576900][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.631261][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.644066][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.653203][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.662658][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.671188][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.680024][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.689233][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.698057][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.706306][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.716038][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.731971][ T56] Bluetooth: hci5: command 0x041b tx timeout [ 259.760339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.769054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.778278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.787358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.818875][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.833150][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.845532][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.854285][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.861338][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.870581][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.879661][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.890757][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.903849][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.946189][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.962558][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.973409][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.982683][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.989731][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.998309][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.006967][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.015651][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.025646][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.065832][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.076168][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.084916][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.093757][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.103692][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.113452][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.135813][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.164712][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.177753][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.186370][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.195010][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.207718][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.215795][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.223996][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.233238][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.242435][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.250771][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.270308][ T8532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.285727][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.298334][ T8528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.324449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.335514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.345850][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.353041][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.362422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.370920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.379809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.388589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.397973][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.405111][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.422264][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 260.460639][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.469059][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.478567][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.487909][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.495034][ T8856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.503603][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.512463][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.520789][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.527932][ T8856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.535962][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.545193][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.554586][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.562236][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.570460][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.581742][ T8856] Bluetooth: hci1: command 0x040f tx timeout [ 260.595664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.608889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.618116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.638649][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.700934][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.746238][ T8581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.777750][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.785391][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.795084][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.806587][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.816060][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.825095][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.834552][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.844040][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.853369][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.875048][ T8856] Bluetooth: hci2: command 0x040f tx timeout [ 260.881147][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.890797][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.899134][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.908384][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.917189][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.926207][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.956074][ T8528] device veth0_vlan entered promiscuous mode [ 260.970736][ T8536] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.985012][ T8536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.004559][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.016744][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.026531][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.035640][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.044573][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.052901][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.060510][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.069748][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.078518][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.087253][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.096366][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.105201][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.117541][ T8581] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.125081][ T3001] Bluetooth: hci3: command 0x040f tx timeout [ 261.138526][ T8534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.157933][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.186280][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.195169][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.204186][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.214069][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.223038][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.232887][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.240472][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.273351][ T8528] device veth1_vlan entered promiscuous mode [ 261.283262][ T8530] device veth0_vlan entered promiscuous mode [ 261.291744][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 261.304773][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.314125][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.323403][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.333432][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.342326][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.349451][ T8856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.357746][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.367739][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.376750][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.383913][ T8856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.435517][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.443875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.455859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.463452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.470832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.480489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.489543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.498471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.507103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.514711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.526221][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.548934][ T8530] device veth1_vlan entered promiscuous mode [ 261.573188][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.583230][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.606805][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.616102][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.626682][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.674334][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.697119][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.707130][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.716968][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.726478][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.736079][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.745939][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.754641][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.772372][ T3001] Bluetooth: hci5: command 0x040f tx timeout [ 261.787824][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.801875][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.810459][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.823345][ T8532] device veth0_vlan entered promiscuous mode [ 261.858575][ T8528] device veth0_macvtap entered promiscuous mode [ 261.922804][ T8528] device veth1_macvtap entered promiscuous mode [ 261.929998][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.943441][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.951319][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.961136][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.975738][ T8534] device veth0_vlan entered promiscuous mode [ 261.987099][ T8532] device veth1_vlan entered promiscuous mode [ 262.007157][ T8530] device veth0_macvtap entered promiscuous mode [ 262.025304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.036701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.049102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.058182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.067211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.075484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.094989][ T8530] device veth1_macvtap entered promiscuous mode [ 262.117737][ T8534] device veth1_vlan entered promiscuous mode [ 262.128222][ T8581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.136463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.155271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.164001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.173485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.182058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.190777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.200272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.251072][ T8532] device veth0_macvtap entered promiscuous mode [ 262.274988][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.287357][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.297588][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.306732][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.316439][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.336127][ T8528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.352884][ T8528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.365409][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.375499][ T8532] device veth1_macvtap entered promiscuous mode [ 262.384794][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.400353][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.409569][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.423046][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.431196][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.445476][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.458266][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.468934][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.483152][ T8536] device veth0_vlan entered promiscuous mode [ 262.492933][ T3192] Bluetooth: hci0: command 0x0419 tx timeout [ 262.507814][ T8528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.517604][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.532304][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.544659][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.574520][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.588303][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.598735][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.608785][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.618223][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.627356][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.648118][ T8528] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.658763][ T8528] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.662568][ T3192] Bluetooth: hci1: command 0x0419 tx timeout [ 262.669972][ T8528] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.683407][ T8528] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.705182][ T8534] device veth0_macvtap entered promiscuous mode [ 262.716837][ T8536] device veth1_vlan entered promiscuous mode [ 262.734142][ T8530] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.747071][ T8530] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.755922][ T8530] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.765180][ T8530] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.808541][ T8534] device veth1_macvtap entered promiscuous mode [ 262.827327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.835790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.844666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.852930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.862507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.883177][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.895236][ T56] Bluetooth: hci2: command 0x0419 tx timeout [ 262.906975][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.917301][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.932536][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.947369][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.988526][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.997834][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.007085][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.027165][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.039778][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.049727][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.060907][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.072971][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.117154][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.130163][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.160194][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.171315][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.186198][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.196672][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.208654][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.222207][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 263.232736][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.241163][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.254203][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.263698][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.276753][ T8532] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.287452][ T8532] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.299074][ T8532] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.309666][ T8532] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.334698][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.356556][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.372594][ T3001] Bluetooth: hci4: command 0x0419 tx timeout [ 263.382373][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.411399][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.430863][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.451915][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.473548][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.497424][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.507897][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.517701][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.527797][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.538205][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.547785][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.566302][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.590284][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.634777][ T8534] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.645323][ T8534] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.664087][ T8534] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.673187][ T8534] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.732623][ T8581] device veth0_vlan entered promiscuous mode [ 263.740240][ T8536] device veth0_macvtap entered promiscuous mode [ 263.779061][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.824927][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.851916][ T56] Bluetooth: hci5: command 0x0419 tx timeout [ 263.864639][ T8536] device veth1_macvtap entered promiscuous mode [ 263.915014][ T8581] device veth1_vlan entered promiscuous mode [ 263.933047][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.941018][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.998071][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.011056][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.022101][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.030373][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.040498][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.049700][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.093326][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.103525][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.112545][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.120520][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.145300][ T8581] device veth0_macvtap entered promiscuous mode [ 264.197759][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.214071][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.233913][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.252332][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.263297][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.274608][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.286966][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.297923][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.308645][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.319774][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.332098][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.377341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.387182][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.403253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:55:49 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 264.421526][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.443385][ T8581] device veth1_macvtap entered promiscuous mode [ 264.461143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.496577][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.511357][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.524672][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.535742][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.546535][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.558618][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.571406][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.584031][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.619833][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.683278][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.691888][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.698533][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.712276][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.729531][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.753714][ T8536] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.776269][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.792071][ T8536] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.800784][ T8536] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.809580][ T8536] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.830331][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.842491][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.852976][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.873095][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.893763][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.904994][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.915606][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.928134][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:55:49 executing program 0: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 264.946757][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.961588][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.978943][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.009651][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.023010][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.035284][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.044763][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:55:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x40, 0x0, 0x0) [ 265.096241][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.141533][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.151373][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:55:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 265.194338][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.219824][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:55:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) [ 265.237792][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.270552][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.297286][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:55:49 executing program 0: syz_io_uring_setup(0x37ac, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x122e, &(0x7f0000001480), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000001540)) 05:55:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, 0x0, 0x7) [ 265.319718][ T8581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.335983][ T8581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.359926][ T8581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.449478][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.465506][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.502049][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:55:50 executing program 0: syz_io_uring_setup(0x37ac, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x122e, &(0x7f0000001480), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000001540)) [ 265.545679][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.569104][ T8581] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.596168][ T8581] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.615071][ T8581] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.628606][ T8581] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.662367][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.678052][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.703212][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.795859][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.001837][ T9968] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.009827][ T9968] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:55:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) 05:55:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="800000001000010427bd7000fddb810000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800e00010069703665727370616e000000440002800400120008000c0009000000050016000100000008001500e8bd090008000100", @ANYRES32, @ANYBLOB="14000700ff0100000000000000000000998d000105000800a900000008000300c4094af49867e574bebc0665ce4a7e4049492bb6fbacb644a5cbdcdded503eed1a9259528568f8e557d4e04f730dc7566958c04621df9294b585636ce2a8c80a73a2ef92288ada51ba6768393a5909091c037c8328e12887f87ef8a04f886a88c4e88c63c65aea84132826e98d8ab03a7fc9d8af75c752c92d4a3fd96a7fc18884b82c4efd22248f61feb1d03db7b47510f6774691b3deab46a36293fcddb8387540cf5731deb91e04ab17054d34eb6513b4d4bc1dba"], 0x80}}, 0x0) [ 266.065308][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.089271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.117573][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.148045][ T164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.175131][ T164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.194116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.208286][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.208332][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.300590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.332565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:55:51 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0xfeffff, 0xfffffffffffffffb) 05:55:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 05:55:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:55:51 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0xa600, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 05:55:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:55:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 05:55:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x402c5828, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 05:55:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:55:51 executing program 3: prctl$PR_SET_MM_AUXV(0x7, 0xc, 0x0, 0x0) 05:55:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 05:55:51 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c64920", 0x2c, 0x29, 0x0, @remote, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 05:55:51 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) 05:55:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0x40) 05:55:51 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000022c0)='/dev/loop-control\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 05:55:51 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51e465", 0x20, 0x0, 0x0, @local, @ipv4, {[@dstopts={0x0, 0x2, [], [@enc_lim, @ra, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 05:55:51 executing program 4: prctl$PR_SET_MM_AUXV(0x29, 0xc, &(0x7f0000000080), 0x0) 05:55:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg1\x00'}) 05:55:51 executing program 1: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xad158a7b0ad0246d, 0x13, r0, 0x0) ftruncate(r0, 0x11) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') 05:55:51 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80) 05:55:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)={0x8, 0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x17c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280), 0x4) fstatfs(r1, 0x0) lseek(0xffffffffffffffff, 0x7, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000300)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xffffff7f}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0xa600, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 05:55:51 executing program 5: keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 05:55:51 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x80) 05:55:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:55:52 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000200)=0xb02, &(0x7f0000000240)=0x1) 05:55:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x18, 0x2, &(0x7f0000003240)=@raw=[@map], &(0x7f0000003280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 267.494952][ C0] hrtimer: interrupt took 25143 ns 05:55:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 05:55:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0xa600, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 05:55:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 05:55:52 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c64920", 0x2c, 0x6, 0x0, @remote, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x54000000}}}}}}}}}}}, 0x0) 05:55:52 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6tnl0\x00'}) 05:55:52 executing program 3: io_setup(0x6, &(0x7f00000000c0)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 05:55:52 executing program 4: getresuid(&(0x7f0000002b80), 0x0, 0x0) 05:55:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:55:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0x7, 0x1) 05:55:52 executing program 0: prctl$PR_SET_MM_AUXV(0xd, 0xc, 0x0, 0x0) [ 267.856043][T10110] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 05:55:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, 0x0, 0x0) 05:55:52 executing program 4: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003200)) 05:55:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 05:55:52 executing program 0: prctl$PR_SET_MM_AUXV(0x1d, 0xc, 0x0, 0x0) 05:55:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000019c0)={'wg0\x00'}) 05:55:52 executing program 1: getresuid(&(0x7f0000003380), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 05:55:52 executing program 2: pipe2(&(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x80000e9e) 05:55:52 executing program 4: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 05:55:52 executing program 0: syz_io_uring_setup(0x37ac, &(0x7f0000000000)={0x0, 0xc18a, 0x0, 0x0, 0x327}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0xff) syz_io_uring_setup(0x122e, &(0x7f0000001480)={0x0, 0xb4ed, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000001540)) 05:55:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:55:52 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='f']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 05:55:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 05:55:52 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, 0x0, 0x0) 05:55:52 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000080), 0x0) [ 268.336911][T10144] autofs4:pid:10144:autofs_fill_super: called with bogus options 05:55:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x18, 0x2, &(0x7f0000003240)=@raw=[@map={0x18, 0x9}], &(0x7f0000003280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 268.415385][T10165] autofs4:pid:10165:autofs_fill_super: called with bogus options 05:55:53 executing program 4: getresuid(&(0x7f0000003380), 0x0, 0x0) 05:55:53 executing program 0: openat$tun(0xffffff9c, 0x0, 0x101400, 0x0) 05:55:53 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 05:55:53 executing program 5: prctl$PR_SET_MM_AUXV(0x4, 0xc, 0x0, 0x0) 05:55:53 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000004c0)=0x1000000, 0x4) 05:55:53 executing program 3: sysinfo(&(0x7f0000001ec0)=""/56) 05:55:53 executing program 0: openat$autofs(0xffffff9c, &(0x7f00000019c0)='/dev/autofs\x00', 0x400, 0x0) 05:55:53 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000440)) epoll_create1(0x0) 05:55:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:53 executing program 1: openat$tun(0xffffff9c, &(0x7f0000001fc0)='/dev/net/tun\x00', 0x1c5000, 0x0) 05:55:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:55:53 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c64920", 0x13, 0x6, 0x0, @remote, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 05:55:53 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "04284c", 0x8, 0x11, 0x0, @private1, @rand_addr=' \x01\x00', {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x0) 05:55:53 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 05:55:53 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) 05:55:53 executing program 5: pipe2(&(0x7f0000001200)={0xffffffffffffffff}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 05:55:53 executing program 3: prctl$PR_SET_MM_AUXV(0x15, 0xc, 0x0, 0x0) 05:55:53 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:55:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 05:55:53 executing program 1: socketpair(0x10, 0x3, 0x7, &(0x7f0000000140)) 05:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 05:55:53 executing program 3: syz_io_uring_setup(0x4731, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, 0x0, 0x0) 05:55:53 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:55:53 executing program 4: syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0x91c, 0x0) 05:55:53 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x12000820) 05:55:54 executing program 2: openat$autofs(0xffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x1, 0x0) 05:55:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0xfffffffd}, 0x2f) 05:55:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000300)=""/4096, 0x41000, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:54 executing program 1: socketpair(0x10, 0x3, 0x7, &(0x7f0000000140)) 05:55:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0xfd8e) 05:55:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:55:54 executing program 3: getresuid(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 05:55:54 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)) sysinfo(&(0x7f0000001ec0)=""/56) 05:55:54 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000002b40)='/dev/loop-control\x00', 0x0, 0x0) 05:55:54 executing program 5: getresuid(&(0x7f0000003380), &(0x7f00000033c0), 0x0) 05:55:54 executing program 4: getresuid(&(0x7f0000002b80), &(0x7f0000002bc0), 0x0) 05:55:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)={0x8, 0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x17c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) prctl$PR_CAPBSET_DROP(0x18, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280), 0x4) lseek(r1, 0x7, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000300)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0xb8, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xffffff7f}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0xa600, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 05:55:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x8d, &(0x7f0000000340)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:54 executing program 1: prctl$PR_SET_MM_AUXV(0x2f, 0xc, 0x0, 0x0) 05:55:54 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 05:55:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:55:54 executing program 4: openat$null(0xffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x2c0001, 0x0) 05:55:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x0, 0x2, &(0x7f0000003240)=@raw=[@map], &(0x7f0000003280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:54 executing program 1: ptrace$getenv(0x4201, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x114, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, 0x0, 0x4008020) 05:55:54 executing program 2: socket(0x28, 0x0, 0xad2) 05:55:54 executing program 4: write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) 05:55:54 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 05:55:54 executing program 5: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffff2ed, 0x2) 05:55:54 executing program 4: getresuid(&(0x7f0000003380), 0x0, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) 05:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x94, 0x0, [0xce, 0x0, 0x11fb, 0x0, 0x40000081, 0x0, 0xc4293692]}) 05:55:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 05:55:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:55:55 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400854d5, 0x0) 05:55:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xae, &(0x7f0000000040)=""/174, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:55 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x20140) 05:55:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) [ 270.595782][T10301] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:55:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x70bd27, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:55:55 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000002500), 0x0) 05:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000001080)=0x10) 05:55:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:55:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x601}, 0x14}}, 0x0) 05:55:55 executing program 1: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffd, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000002000)='keyring\x00', &(0x7f0000002040)={'syz', 0x2}, 0x0, 0x0, r0) 05:55:55 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x10100, 0x0) 05:55:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 05:55:55 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 05:55:55 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:55:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2fc, 0x59000000, 0x294, 0x2fc, 0x294, 0x3e0, 0x378, 0x378, 0x3e0, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "79e968880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x7e}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x504) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x3a, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:55:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:55:55 executing program 0: openat$tun(0xffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x101400, 0x0) 05:55:55 executing program 4: request_key(&(0x7f0000001100)='cifs.idmap\x00', &(0x7f0000001140)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 05:55:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 05:55:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, r0) 05:55:55 executing program 3: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000001e00)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:55:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 05:55:56 executing program 4: socketpair(0x0, 0x1, 0x7, &(0x7f00000018c0)) 05:55:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x402c5828, 0x0) 05:55:56 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) 05:55:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "85f99b", 0x10, 0x0, 0x0, @private0, @private2, {[@dstopts={0x0, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn]}]}}}}}, 0x0) 05:55:56 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:55:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe2(&(0x7f0000002500), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x2000c041) 05:55:56 executing program 1: socket$inet6(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:55:56 executing program 0: syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0x0, 0x0) 05:55:56 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000001e00)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000002080)={0x0, 0x41, "e1594b5053fa8b908fc68d2d7a74a09f6fda090b296ea19800f037c3501e5350093702bf5789744371290c9114f38cac17b428d67f91d8e5df2306451de6eb9804"}) 05:55:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:55:56 executing program 2: openat$null(0xffffff9c, &(0x7f0000006400)='/dev/null\x00', 0x0, 0x0) 05:55:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00'}) 05:55:56 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000700)={0x0, 0x4}) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 05:55:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f00000002c0)) 05:55:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:55:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x0, 0x294, 0x0, 0x294, 0x350, 0x378, 0x378, 0x350, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x224, 0x26c, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401, 0x8}}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x474) 05:55:56 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0xce3) openat$null(0xffffff9c, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) 05:55:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x18, 0x2, &(0x7f0000003240)=@raw=[@map], &(0x7f0000003280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 272.118967][T10398] EXT4-fs (loop1): unable to read superblock 05:55:56 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000700)={0x0, 0x4}) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 272.173782][T10398] EXT4-fs (loop1): unable to read superblock 05:55:56 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000700)={0x0, 0x4}) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 05:55:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 05:55:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x180e, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x40) 05:55:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x180e, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 05:55:57 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffff9}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 05:55:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:55:57 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000700)={0x0, 0x4}) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 05:55:57 executing program 0: getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) 05:55:57 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pipe2(0x0, 0x0) 05:55:57 executing program 3: add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 05:55:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001300), 0x8, 0x10, 0x0}, 0x74) 05:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001540)={'wg0\x00'}) 05:55:57 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 05:55:57 executing program 2: openat$autofs(0xffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:55:57 executing program 0: rt_sigsuspend(&(0x7f00000002c0), 0x8) 05:55:57 executing program 3: r0 = io_uring_setup(0xa30, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xd63, 0x2, 0x4, 0x82, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x3}, 0x40) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x6c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xfffffeff, 0x59}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x16, 0x1, "8d97e9b076e91f9c797cc7223c1df22892ee"}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x20}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xffffff00}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}]}, 0x6c}}, 0x24000000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xd63, 0x2, 0x4, 0x82, 0xffffffffffffffff, 0x1, [], 0x0, r1, 0x5, 0x3, 0x3}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) 05:55:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 05:55:57 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:55:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)=@gettfilter={0x24}, 0x24}}, 0xe93c186a577b6df0) 05:55:57 executing program 4: prctl$PR_SET_MM_AUXV(0x2f, 0xc, &(0x7f0000000080), 0x0) 05:55:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1c8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0xdc, 0x100, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b4) [ 273.004252][T10456] ================================================================== [ 273.012872][T10456] BUG: KASAN: slab-out-of-bounds in io_uring_show_cred+0x598/0x5f0 [ 273.020802][T10456] Read of size 4 at addr ffff8880253d13c8 by task syz-executor.3/10456 [ 273.029080][T10456] [ 273.031441][T10456] CPU: 1 PID: 10456 Comm: syz-executor.3 Not tainted 5.10.0-rc2-next-20201104-syzkaller #0 [ 273.041426][T10456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.051591][T10456] Call Trace: [ 273.054935][T10456] dump_stack+0x107/0x163 [ 273.059321][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.064548][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.069817][T10456] print_address_description.constprop.0.cold+0xae/0x4c8 [ 273.076913][T10456] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 273.082409][T10456] ? vprintk_func+0x95/0x1e0 [ 273.087026][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.092249][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.097469][T10456] kasan_report.cold+0x1f/0x37 [ 273.102265][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.107502][T10456] io_uring_show_cred+0x598/0x5f0 [ 273.112581][T10456] ? ring_pages+0x60/0x60 [ 273.117034][T10456] idr_for_each+0x113/0x220 [ 273.121568][T10456] ? idr_find+0x50/0x50 [ 273.125766][T10456] io_uring_show_fdinfo+0x923/0xda0 [ 273.131120][T10456] ? percpu_ref_put_many+0x260/0x260 [ 273.136544][T10456] seq_show+0x4a8/0x700 [ 273.140769][T10456] seq_read+0x432/0x1070 [ 273.145123][T10456] do_iter_read+0x48e/0x6e0 [ 273.149665][T10456] vfs_readv+0xe5/0x150 [ 273.153868][T10456] ? vfs_iter_read+0xa0/0xa0 [ 273.158550][T10456] ? __fget_files+0x272/0x400 [ 273.163261][T10456] ? __fget_files+0x294/0x400 [ 273.167972][T10456] __x64_sys_preadv+0x231/0x310 [ 273.174090][T10456] ? __ia32_sys_writev+0xb0/0xb0 [ 273.179080][T10456] ? syscall_enter_from_user_mode+0x1d/0x50 [ 273.184991][T10456] do_syscall_64+0x2d/0x70 [ 273.189421][T10456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.195418][T10456] RIP: 0033:0x45deb9 [ 273.199321][T10456] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.219319][T10456] RSP: 002b:00007f691c7eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 273.227846][T10456] RAX: ffffffffffffffda RBX: 0000000000025e40 RCX: 000000000045deb9 [ 273.235836][T10456] RDX: 0000000000000333 RSI: 00000000200017c0 RDI: 0000000000000005 [ 273.243860][T10456] RBP: 000000000118c018 R08: 0000000000000000 R09: 0000000000000000 [ 273.251848][T10456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 273.259999][T10456] R13: 00007ffef15d676f R14: 00007f691c7eb9c0 R15: 000000000118bfd4 [ 273.268006][T10456] [ 273.270343][T10456] Allocated by task 10448: [ 273.274866][T10456] kasan_save_stack+0x1b/0x40 [ 273.279556][T10456] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 273.285228][T10456] __do_sys_io_uring_register+0x10f0/0x40a0 [ 273.291149][T10456] do_syscall_64+0x2d/0x70 [ 273.295574][T10456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.301462][T10456] [ 273.303810][T10456] The buggy address belongs to the object at ffff8880253d1380 [ 273.303810][T10456] which belongs to the cache kmalloc-96 of size 96 [ 273.317702][T10456] The buggy address is located 72 bytes inside of [ 273.317702][T10456] 96-byte region [ffff8880253d1380, ffff8880253d13e0) [ 273.330842][T10456] The buggy address belongs to the page: [ 273.336489][T10456] page:000000003c207268 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x253d1 [ 273.346640][T10456] flags: 0xfff00000000200(slab) 05:55:57 executing program 4: set_mempolicy(0x8002, &(0x7f0000000000)=0x1, 0x6) 05:55:57 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002c80)={0x77359400}) [ 273.351503][T10456] raw: 00fff00000000200 ffffea0000a900c0 0000000500000005 ffff888010041780 [ 273.360096][T10456] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 273.368679][T10456] page dumped because: kasan: bad access detected [ 273.375097][T10456] [ 273.377428][T10456] Memory state around the buggy address: [ 273.383064][T10456] ffff8880253d1280: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 273.391138][T10456] ffff8880253d1300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc 05:55:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x300, 0x0, 0xffffffff, 0x3ec, 0x3ec, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "1efc963bd7f65bfcce1f44a251a62fae390417c72ae3870b16e042a9a25e"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 273.399227][T10456] >ffff8880253d1380: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 273.407387][T10456] ^ [ 273.413818][T10456] ffff8880253d1400: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 273.421895][T10456] ffff8880253d1480: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 273.429962][T10456] ================================================================== [ 273.438061][T10456] Disabling lock debugging due to kernel taint 05:55:58 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) 05:55:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 273.524864][T10456] Kernel panic - not syncing: panic_on_warn set ... [ 273.531495][T10456] CPU: 1 PID: 10456 Comm: syz-executor.3 Tainted: G B 5.10.0-rc2-next-20201104-syzkaller #0 [ 273.542859][T10456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.552924][T10456] Call Trace: [ 273.556228][T10456] dump_stack+0x107/0x163 [ 273.560571][T10456] ? io_uring_show_cred+0x570/0x5f0 [ 273.565983][T10456] panic+0x306/0x73d [ 273.569892][T10456] ? __warn_printk+0xf3/0xf3 [ 273.577447][T10456] ? preempt_schedule_common+0x59/0xc0 [ 273.582932][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.588167][T10456] ? preempt_schedule_thunk+0x16/0x18 [ 273.593616][T10456] ? trace_hardirqs_on+0x51/0x1c0 [ 273.598650][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.603955][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.609158][T10456] end_report+0x58/0x5e [ 273.613337][T10456] kasan_report.cold+0xd/0x37 [ 273.618020][T10456] ? io_uring_show_cred+0x598/0x5f0 [ 273.623251][T10456] io_uring_show_cred+0x598/0x5f0 [ 273.628302][T10456] ? ring_pages+0x60/0x60 [ 273.632635][T10456] idr_for_each+0x113/0x220 [ 273.637141][T10456] ? idr_find+0x50/0x50 [ 273.641327][T10456] io_uring_show_fdinfo+0x923/0xda0 [ 273.646528][T10456] ? percpu_ref_put_many+0x260/0x260 [ 273.651838][T10456] seq_show+0x4a8/0x700 [ 273.655990][T10456] seq_read+0x432/0x1070 [ 273.660235][T10456] do_iter_read+0x48e/0x6e0 [ 273.664762][T10456] vfs_readv+0xe5/0x150 [ 273.668919][T10456] ? vfs_iter_read+0xa0/0xa0 [ 273.673508][T10456] ? __fget_files+0x272/0x400 [ 273.678200][T10456] ? __fget_files+0x294/0x400 [ 273.682883][T10456] __x64_sys_preadv+0x231/0x310 [ 273.687736][T10456] ? __ia32_sys_writev+0xb0/0xb0 [ 273.692679][T10456] ? syscall_enter_from_user_mode+0x1d/0x50 [ 273.699621][T10456] do_syscall_64+0x2d/0x70 [ 273.704044][T10456] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.709960][T10456] RIP: 0033:0x45deb9 05:55:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1c020000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000180)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000040)="030000000100000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000140)) [ 273.713854][T10456] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.733460][T10456] RSP: 002b:00007f691c7eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 273.741918][T10456] RAX: ffffffffffffffda RBX: 0000000000025e40 RCX: 000000000045deb9 [ 273.749915][T10456] RDX: 0000000000000333 RSI: 00000000200017c0 RDI: 0000000000000005 [ 273.757894][T10456] RBP: 000000000118c018 R08: 0000000000000000 R09: 0000000000000000 [ 273.765872][T10456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 273.773851][T10456] R13: 00007ffef15d676f R14: 00007f691c7eb9c0 R15: 000000000118bfd4 [ 273.782317][T10456] Kernel Offset: disabled [ 273.786661][T10456] Rebooting in 86400 seconds..