[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2021/02/23 06:10:13 fuzzer started 2021/02/23 06:10:13 dialing manager at 10.128.0.163:43025 2021/02/23 06:10:13 syscalls: 3541 2021/02/23 06:10:13 code coverage: enabled 2021/02/23 06:10:13 comparison tracing: enabled 2021/02/23 06:10:13 extra coverage: enabled 2021/02/23 06:10:13 setuid sandbox: enabled 2021/02/23 06:10:13 namespace sandbox: enabled 2021/02/23 06:10:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/23 06:10:13 fault injection: enabled 2021/02/23 06:10:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/23 06:10:13 net packet injection: enabled 2021/02/23 06:10:13 net device setup: enabled 2021/02/23 06:10:13 concurrency sanitizer: enabled 2021/02/23 06:10:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/23 06:10:13 USB emulation: enabled 2021/02/23 06:10:13 hci packet injection: enabled 2021/02/23 06:10:13 wifi device emulation: enabled 2021/02/23 06:10:13 802.15.4 emulation: enabled 2021/02/23 06:10:15 suppressing KCSAN reports in functions: 'do_sys_poll' 'atime_needs_update' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'blk_mq_rq_ctx_init' 'audit_log_start' '__send_signal' 'complete_signal' 'dd_has_work' 'jbd2_journal_commit_transaction' 'wbt_done' '__add_to_page_cache_locked' 'kauditd_thread' 'lookup_fast' 'alloc_pid' '__xa_clear_mark' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'pcpu_alloc' '__filemap_fdatawrite_range' 'jbd2_journal_dirty_metadata' 'expire_timers' '__xa_set_mark' 'futex_wait_queue_me' '_prb_read_valid' 'n_tty_receive_buf_common' 2021/02/23 06:10:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/23 06:10:15 fetching corpus: 50, signal 21933/25630 (executing program) 2021/02/23 06:10:15 fetching corpus: 100, signal 32796/38136 (executing program) 2021/02/23 06:10:15 fetching corpus: 150, signal 37780/44748 (executing program) 2021/02/23 06:10:15 fetching corpus: 200, signal 42911/51422 (executing program) 2021/02/23 06:10:16 fetching corpus: 250, signal 49971/59910 (executing program) 2021/02/23 06:10:16 fetching corpus: 300, signal 55969/67292 (executing program) 2021/02/23 06:10:16 fetching corpus: 350, signal 60827/73520 (executing program) 2021/02/23 06:10:16 fetching corpus: 400, signal 64221/78297 (executing program) 2021/02/23 06:10:16 fetching corpus: 450, signal 66920/82347 (executing program) 2021/02/23 06:10:16 fetching corpus: 500, signal 69344/86102 (executing program) 2021/02/23 06:10:16 fetching corpus: 550, signal 73145/91076 (executing program) 2021/02/23 06:10:16 fetching corpus: 600, signal 76022/95190 (executing program) 2021/02/23 06:10:16 fetching corpus: 650, signal 78673/99026 (executing program) 2021/02/23 06:10:17 fetching corpus: 700, signal 82553/103939 (executing program) 2021/02/23 06:10:17 fetching corpus: 750, signal 84282/106915 (executing program) 2021/02/23 06:10:17 fetching corpus: 800, signal 85499/109410 (executing program) 2021/02/23 06:10:17 fetching corpus: 850, signal 88009/113004 (executing program) 2021/02/23 06:10:17 fetching corpus: 900, signal 90656/116685 (executing program) 2021/02/23 06:10:17 fetching corpus: 950, signal 93630/120629 (executing program) 2021/02/23 06:10:17 fetching corpus: 1000, signal 94820/123024 (executing program) 2021/02/23 06:10:17 fetching corpus: 1050, signal 97646/126734 (executing program) 2021/02/23 06:10:17 fetching corpus: 1100, signal 99716/129751 (executing program) 2021/02/23 06:10:17 fetching corpus: 1150, signal 100744/131910 (executing program) 2021/02/23 06:10:17 fetching corpus: 1200, signal 102009/134285 (executing program) 2021/02/23 06:10:17 fetching corpus: 1250, signal 103757/136985 (executing program) 2021/02/23 06:10:17 fetching corpus: 1300, signal 106165/140215 (executing program) 2021/02/23 06:10:17 fetching corpus: 1350, signal 107532/142596 (executing program) 2021/02/23 06:10:17 fetching corpus: 1400, signal 109636/145537 (executing program) 2021/02/23 06:10:17 fetching corpus: 1450, signal 111322/148106 (executing program) 2021/02/23 06:10:17 fetching corpus: 1500, signal 112722/150420 (executing program) 2021/02/23 06:10:17 fetching corpus: 1550, signal 113970/152606 (executing program) 2021/02/23 06:10:17 fetching corpus: 1600, signal 115842/155241 (executing program) 2021/02/23 06:10:17 fetching corpus: 1650, signal 118156/158162 (executing program) 2021/02/23 06:10:18 fetching corpus: 1700, signal 119750/160582 (executing program) 2021/02/23 06:10:18 fetching corpus: 1750, signal 121313/162905 (executing program) 2021/02/23 06:10:18 fetching corpus: 1800, signal 122637/165060 (executing program) 2021/02/23 06:10:18 fetching corpus: 1850, signal 124644/167721 (executing program) 2021/02/23 06:10:18 fetching corpus: 1900, signal 125837/169729 (executing program) 2021/02/23 06:10:18 fetching corpus: 1950, signal 127152/171860 (executing program) 2021/02/23 06:10:18 fetching corpus: 2000, signal 128936/174229 (executing program) 2021/02/23 06:10:18 fetching corpus: 2050, signal 130352/176276 (executing program) 2021/02/23 06:10:18 fetching corpus: 2100, signal 131799/178384 (executing program) 2021/02/23 06:10:18 fetching corpus: 2150, signal 133011/180296 (executing program) 2021/02/23 06:10:18 fetching corpus: 2200, signal 134541/182422 (executing program) 2021/02/23 06:10:18 fetching corpus: 2250, signal 135794/184363 (executing program) 2021/02/23 06:10:18 fetching corpus: 2300, signal 137141/186345 (executing program) 2021/02/23 06:10:18 fetching corpus: 2350, signal 138275/188157 (executing program) 2021/02/23 06:10:18 fetching corpus: 2400, signal 139419/189972 (executing program) 2021/02/23 06:10:18 fetching corpus: 2450, signal 140801/191926 (executing program) 2021/02/23 06:10:18 fetching corpus: 2500, signal 141776/193594 (executing program) 2021/02/23 06:10:19 fetching corpus: 2550, signal 142729/195230 (executing program) 2021/02/23 06:10:19 fetching corpus: 2600, signal 144273/197169 (executing program) 2021/02/23 06:10:19 fetching corpus: 2650, signal 145415/198872 (executing program) 2021/02/23 06:10:19 fetching corpus: 2700, signal 146322/200400 (executing program) 2021/02/23 06:10:19 fetching corpus: 2750, signal 147433/202100 (executing program) 2021/02/23 06:10:19 fetching corpus: 2800, signal 148534/203806 (executing program) 2021/02/23 06:10:19 fetching corpus: 2850, signal 149484/205385 (executing program) 2021/02/23 06:10:19 fetching corpus: 2900, signal 150295/206786 (executing program) 2021/02/23 06:10:19 fetching corpus: 2950, signal 151645/208481 (executing program) 2021/02/23 06:10:19 fetching corpus: 3000, signal 152690/210074 (executing program) 2021/02/23 06:10:19 fetching corpus: 3050, signal 153743/211581 (executing program) 2021/02/23 06:10:19 fetching corpus: 3100, signal 154767/213071 (executing program) 2021/02/23 06:10:19 fetching corpus: 3150, signal 155657/214440 (executing program) 2021/02/23 06:10:19 fetching corpus: 3200, signal 156217/215640 (executing program) 2021/02/23 06:10:19 fetching corpus: 3250, signal 157341/217181 (executing program) 2021/02/23 06:10:19 fetching corpus: 3300, signal 158086/218469 (executing program) 2021/02/23 06:10:20 fetching corpus: 3350, signal 159237/219991 (executing program) 2021/02/23 06:10:20 fetching corpus: 3400, signal 159824/221116 (executing program) 2021/02/23 06:10:20 fetching corpus: 3450, signal 160743/222505 (executing program) 2021/02/23 06:10:20 fetching corpus: 3500, signal 161389/223731 (executing program) 2021/02/23 06:10:20 fetching corpus: 3550, signal 162330/225014 (executing program) 2021/02/23 06:10:20 fetching corpus: 3600, signal 163396/226403 (executing program) 2021/02/23 06:10:20 fetching corpus: 3650, signal 164366/227742 (executing program) 2021/02/23 06:10:20 fetching corpus: 3700, signal 165000/228942 (executing program) 2021/02/23 06:10:20 fetching corpus: 3750, signal 166061/230234 (executing program) 2021/02/23 06:10:20 fetching corpus: 3800, signal 166755/231409 (executing program) 2021/02/23 06:10:20 fetching corpus: 3850, signal 167526/232611 (executing program) 2021/02/23 06:10:20 fetching corpus: 3900, signal 168180/233743 (executing program) 2021/02/23 06:10:20 fetching corpus: 3950, signal 168767/234880 (executing program) 2021/02/23 06:10:20 fetching corpus: 4000, signal 169308/235924 (executing program) 2021/02/23 06:10:20 fetching corpus: 4050, signal 169989/237029 (executing program) 2021/02/23 06:10:20 fetching corpus: 4100, signal 170548/238088 (executing program) 2021/02/23 06:10:20 fetching corpus: 4150, signal 171084/239102 (executing program) 2021/02/23 06:10:20 fetching corpus: 4200, signal 171524/240102 (executing program) 2021/02/23 06:10:21 fetching corpus: 4250, signal 172565/241309 (executing program) 2021/02/23 06:10:21 fetching corpus: 4300, signal 173861/242611 (executing program) 2021/02/23 06:10:21 fetching corpus: 4350, signal 174440/243567 (executing program) 2021/02/23 06:10:21 fetching corpus: 4400, signal 174921/244487 (executing program) 2021/02/23 06:10:21 fetching corpus: 4450, signal 175702/245542 (executing program) 2021/02/23 06:10:21 fetching corpus: 4500, signal 176380/246598 (executing program) 2021/02/23 06:10:21 fetching corpus: 4550, signal 177135/247675 (executing program) 2021/02/23 06:10:21 fetching corpus: 4600, signal 177836/248686 (executing program) 2021/02/23 06:10:21 fetching corpus: 4650, signal 178401/249613 (executing program) 2021/02/23 06:10:21 fetching corpus: 4700, signal 179181/250674 (executing program) 2021/02/23 06:10:21 fetching corpus: 4750, signal 180081/251758 (executing program) 2021/02/23 06:10:21 fetching corpus: 4800, signal 180860/252717 (executing program) 2021/02/23 06:10:21 fetching corpus: 4850, signal 181477/253649 (executing program) 2021/02/23 06:10:21 fetching corpus: 4900, signal 182160/254610 (executing program) 2021/02/23 06:10:21 fetching corpus: 4950, signal 182753/255548 (executing program) 2021/02/23 06:10:21 fetching corpus: 5000, signal 183638/256537 (executing program) 2021/02/23 06:10:22 fetching corpus: 5050, signal 184309/257414 (executing program) 2021/02/23 06:10:22 fetching corpus: 5100, signal 185239/258391 (executing program) 2021/02/23 06:10:22 fetching corpus: 5150, signal 185965/259297 (executing program) 2021/02/23 06:10:22 fetching corpus: 5200, signal 186375/260087 (executing program) 2021/02/23 06:10:22 fetching corpus: 5250, signal 186978/260973 (executing program) 2021/02/23 06:10:22 fetching corpus: 5300, signal 187500/261789 (executing program) 2021/02/23 06:10:22 fetching corpus: 5350, signal 188284/262666 (executing program) 2021/02/23 06:10:22 fetching corpus: 5400, signal 188769/263490 (executing program) 2021/02/23 06:10:22 fetching corpus: 5450, signal 189442/264329 (executing program) 2021/02/23 06:10:22 fetching corpus: 5500, signal 190325/265203 (executing program) 2021/02/23 06:10:22 fetching corpus: 5550, signal 191116/266021 (executing program) 2021/02/23 06:10:23 fetching corpus: 5600, signal 191829/266879 (executing program) 2021/02/23 06:10:23 fetching corpus: 5650, signal 192628/267710 (executing program) 2021/02/23 06:10:23 fetching corpus: 5700, signal 193520/268715 (executing program) 2021/02/23 06:10:23 fetching corpus: 5750, signal 194133/269490 (executing program) 2021/02/23 06:10:23 fetching corpus: 5800, signal 195087/270327 (executing program) 2021/02/23 06:10:23 fetching corpus: 5850, signal 195553/271012 (executing program) 2021/02/23 06:10:23 fetching corpus: 5900, signal 196219/271786 (executing program) 2021/02/23 06:10:23 fetching corpus: 5950, signal 197080/272601 (executing program) 2021/02/23 06:10:23 fetching corpus: 6000, signal 197979/273364 (executing program) 2021/02/23 06:10:23 fetching corpus: 6050, signal 198593/274145 (executing program) 2021/02/23 06:10:23 fetching corpus: 6100, signal 199925/274978 (executing program) 2021/02/23 06:10:23 fetching corpus: 6150, signal 200711/275749 (executing program) 2021/02/23 06:10:24 fetching corpus: 6200, signal 201311/276427 (executing program) 2021/02/23 06:10:24 fetching corpus: 6250, signal 201694/277110 (executing program) 2021/02/23 06:10:24 fetching corpus: 6300, signal 202467/277818 (executing program) 2021/02/23 06:10:24 fetching corpus: 6350, signal 202981/278489 (executing program) 2021/02/23 06:10:24 fetching corpus: 6400, signal 203417/279125 (executing program) 2021/02/23 06:10:24 fetching corpus: 6450, signal 204153/279766 (executing program) 2021/02/23 06:10:24 fetching corpus: 6500, signal 204704/280364 (executing program) 2021/02/23 06:10:24 fetching corpus: 6550, signal 205341/281038 (executing program) 2021/02/23 06:10:24 fetching corpus: 6600, signal 205945/281650 (executing program) 2021/02/23 06:10:24 fetching corpus: 6650, signal 206512/282248 (executing program) 2021/02/23 06:10:24 fetching corpus: 6700, signal 207011/282828 (executing program) 2021/02/23 06:10:24 fetching corpus: 6750, signal 207871/283440 (executing program) 2021/02/23 06:10:24 fetching corpus: 6800, signal 208395/284020 (executing program) 2021/02/23 06:10:24 fetching corpus: 6850, signal 211236/284634 (executing program) 2021/02/23 06:10:24 fetching corpus: 6900, signal 211774/285190 (executing program) 2021/02/23 06:10:24 fetching corpus: 6950, signal 212392/285746 (executing program) 2021/02/23 06:10:24 fetching corpus: 7000, signal 212961/286325 (executing program) 2021/02/23 06:10:24 fetching corpus: 7050, signal 213399/286864 (executing program) 2021/02/23 06:10:24 fetching corpus: 7100, signal 213780/287142 (executing program) 2021/02/23 06:10:25 fetching corpus: 7150, signal 214412/287142 (executing program) 2021/02/23 06:10:25 fetching corpus: 7200, signal 214756/287144 (executing program) 2021/02/23 06:10:25 fetching corpus: 7250, signal 215744/287148 (executing program) 2021/02/23 06:10:25 fetching corpus: 7300, signal 216549/287155 (executing program) 2021/02/23 06:10:25 fetching corpus: 7350, signal 217001/287167 (executing program) 2021/02/23 06:10:25 fetching corpus: 7400, signal 217729/287174 (executing program) 2021/02/23 06:10:25 fetching corpus: 7450, signal 218553/287183 (executing program) 2021/02/23 06:10:25 fetching corpus: 7500, signal 219215/287185 (executing program) 2021/02/23 06:10:25 fetching corpus: 7550, signal 219700/287190 (executing program) 2021/02/23 06:10:25 fetching corpus: 7600, signal 220056/287190 (executing program) 2021/02/23 06:10:25 fetching corpus: 7650, signal 220540/287196 (executing program) 2021/02/23 06:10:25 fetching corpus: 7700, signal 220992/287205 (executing program) 2021/02/23 06:10:25 fetching corpus: 7750, signal 221410/287205 (executing program) 2021/02/23 06:10:25 fetching corpus: 7800, signal 221773/287205 (executing program) 2021/02/23 06:10:25 fetching corpus: 7850, signal 222335/287220 (executing program) 2021/02/23 06:10:25 fetching corpus: 7900, signal 222696/287222 (executing program) 2021/02/23 06:10:25 fetching corpus: 7950, signal 223226/287225 (executing program) 2021/02/23 06:10:25 fetching corpus: 8000, signal 223574/287241 (executing program) 2021/02/23 06:10:25 fetching corpus: 8050, signal 224068/287241 (executing program) 2021/02/23 06:10:26 fetching corpus: 8100, signal 224636/287241 (executing program) 2021/02/23 06:10:26 fetching corpus: 8150, signal 225006/287248 (executing program) 2021/02/23 06:10:26 fetching corpus: 8200, signal 225743/287258 (executing program) 2021/02/23 06:10:26 fetching corpus: 8250, signal 226326/287272 (executing program) 2021/02/23 06:10:26 fetching corpus: 8300, signal 226783/287273 (executing program) 2021/02/23 06:10:26 fetching corpus: 8350, signal 227135/287275 (executing program) 2021/02/23 06:10:26 fetching corpus: 8400, signal 227603/287279 (executing program) 2021/02/23 06:10:26 fetching corpus: 8450, signal 228124/287279 (executing program) 2021/02/23 06:10:26 fetching corpus: 8500, signal 228875/287280 (executing program) 2021/02/23 06:10:26 fetching corpus: 8550, signal 229292/287280 (executing program) 2021/02/23 06:10:26 fetching corpus: 8600, signal 229814/287342 (executing program) 2021/02/23 06:10:26 fetching corpus: 8650, signal 230342/287342 (executing program) 2021/02/23 06:10:26 fetching corpus: 8700, signal 230630/287342 (executing program) 2021/02/23 06:10:26 fetching corpus: 8750, signal 231370/287342 (executing program) 2021/02/23 06:10:26 fetching corpus: 8800, signal 231937/287342 (executing program) 2021/02/23 06:10:27 fetching corpus: 8850, signal 232195/287342 (executing program) 2021/02/23 06:10:27 fetching corpus: 8900, signal 232740/287346 (executing program) 2021/02/23 06:10:27 fetching corpus: 8950, signal 233130/287346 (executing program) 2021/02/23 06:10:27 fetching corpus: 9000, signal 233748/287349 (executing program) 2021/02/23 06:10:27 fetching corpus: 9050, signal 234430/287366 (executing program) 2021/02/23 06:10:27 fetching corpus: 9100, signal 234819/287373 (executing program) 2021/02/23 06:10:27 fetching corpus: 9150, signal 235364/287374 (executing program) 2021/02/23 06:10:27 fetching corpus: 9200, signal 235764/287374 (executing program) 2021/02/23 06:10:27 fetching corpus: 9250, signal 236342/287374 (executing program) 2021/02/23 06:10:27 fetching corpus: 9300, signal 236870/287375 (executing program) 2021/02/23 06:10:27 fetching corpus: 9350, signal 237241/287379 (executing program) 2021/02/23 06:10:27 fetching corpus: 9400, signal 237782/287381 (executing program) 2021/02/23 06:10:27 fetching corpus: 9450, signal 238230/287383 (executing program) 2021/02/23 06:10:27 fetching corpus: 9500, signal 238644/287383 (executing program) 2021/02/23 06:10:27 fetching corpus: 9550, signal 239332/287386 (executing program) 2021/02/23 06:10:27 fetching corpus: 9600, signal 239620/287387 (executing program) 2021/02/23 06:10:27 fetching corpus: 9650, signal 240335/287387 (executing program) 2021/02/23 06:10:27 fetching corpus: 9700, signal 240701/287387 (executing program) 2021/02/23 06:10:27 fetching corpus: 9750, signal 241133/287387 (executing program) 2021/02/23 06:10:27 fetching corpus: 9800, signal 241594/287387 (executing program) 2021/02/23 06:10:28 fetching corpus: 9850, signal 242115/287387 (executing program) 2021/02/23 06:10:28 fetching corpus: 9900, signal 242590/287387 (executing program) 2021/02/23 06:10:28 fetching corpus: 9950, signal 243107/287392 (executing program) 2021/02/23 06:10:28 fetching corpus: 10000, signal 243563/287393 (executing program) 2021/02/23 06:10:28 fetching corpus: 10050, signal 244234/287396 (executing program) 2021/02/23 06:10:28 fetching corpus: 10100, signal 244675/287412 (executing program) 2021/02/23 06:10:28 fetching corpus: 10150, signal 245096/287441 (executing program) 2021/02/23 06:10:28 fetching corpus: 10200, signal 245600/287445 (executing program) 2021/02/23 06:10:28 fetching corpus: 10250, signal 246019/287445 (executing program) 2021/02/23 06:10:28 fetching corpus: 10300, signal 246465/287448 (executing program) 2021/02/23 06:10:28 fetching corpus: 10350, signal 246831/287458 (executing program) 2021/02/23 06:10:28 fetching corpus: 10400, signal 247618/287463 (executing program) 2021/02/23 06:10:28 fetching corpus: 10450, signal 248388/287482 (executing program) 2021/02/23 06:10:28 fetching corpus: 10500, signal 248734/287482 (executing program) 2021/02/23 06:10:28 fetching corpus: 10550, signal 249113/287500 (executing program) 2021/02/23 06:10:28 fetching corpus: 10600, signal 249763/287500 (executing program) 2021/02/23 06:10:28 fetching corpus: 10650, signal 250251/287500 (executing program) 2021/02/23 06:10:28 fetching corpus: 10700, signal 250656/287500 (executing program) 2021/02/23 06:10:28 fetching corpus: 10750, signal 251250/287500 (executing program) 2021/02/23 06:10:29 fetching corpus: 10800, signal 251705/287520 (executing program) 2021/02/23 06:10:29 fetching corpus: 10850, signal 252055/287523 (executing program) 2021/02/23 06:10:29 fetching corpus: 10900, signal 252707/287525 (executing program) 2021/02/23 06:10:29 fetching corpus: 10950, signal 253184/287527 (executing program) 2021/02/23 06:10:29 fetching corpus: 11000, signal 253708/287527 (executing program) 2021/02/23 06:10:29 fetching corpus: 11050, signal 254044/287528 (executing program) 2021/02/23 06:10:29 fetching corpus: 11100, signal 254448/287528 (executing program) 2021/02/23 06:10:29 fetching corpus: 11150, signal 255046/287528 (executing program) 2021/02/23 06:10:29 fetching corpus: 11200, signal 255328/287529 (executing program) 2021/02/23 06:10:29 fetching corpus: 11250, signal 255714/287529 (executing program) 2021/02/23 06:10:29 fetching corpus: 11300, signal 256121/287531 (executing program) 2021/02/23 06:10:29 fetching corpus: 11350, signal 256489/287533 (executing program) 2021/02/23 06:10:29 fetching corpus: 11400, signal 256763/287549 (executing program) 2021/02/23 06:10:29 fetching corpus: 11450, signal 257187/287549 (executing program) 2021/02/23 06:10:29 fetching corpus: 11500, signal 257597/287560 (executing program) 2021/02/23 06:10:29 fetching corpus: 11550, signal 257979/287563 (executing program) 2021/02/23 06:10:29 fetching corpus: 11600, signal 258611/287563 (executing program) 2021/02/23 06:10:29 fetching corpus: 11650, signal 259315/287579 (executing program) 2021/02/23 06:10:29 fetching corpus: 11700, signal 259605/287579 (executing program) 2021/02/23 06:10:30 fetching corpus: 11750, signal 260166/287583 (executing program) 2021/02/23 06:10:30 fetching corpus: 11800, signal 260527/287583 (executing program) 2021/02/23 06:10:30 fetching corpus: 11850, signal 260952/287583 (executing program) 2021/02/23 06:10:30 fetching corpus: 11900, signal 261343/287583 (executing program) 2021/02/23 06:10:30 fetching corpus: 11950, signal 261828/287594 (executing program) 2021/02/23 06:10:30 fetching corpus: 12000, signal 262207/287633 (executing program) 2021/02/23 06:10:30 fetching corpus: 12050, signal 262597/287633 (executing program) 2021/02/23 06:10:30 fetching corpus: 12100, signal 263189/287633 (executing program) 2021/02/23 06:10:30 fetching corpus: 12150, signal 263687/287635 (executing program) 2021/02/23 06:10:30 fetching corpus: 12200, signal 264045/287642 (executing program) 2021/02/23 06:10:30 fetching corpus: 12250, signal 264553/287642 (executing program) 2021/02/23 06:10:30 fetching corpus: 12300, signal 264950/287656 (executing program) 2021/02/23 06:10:30 fetching corpus: 12350, signal 265272/287666 (executing program) 2021/02/23 06:10:30 fetching corpus: 12400, signal 265592/287668 (executing program) 2021/02/23 06:10:30 fetching corpus: 12450, signal 265925/287670 (executing program) 2021/02/23 06:10:30 fetching corpus: 12500, signal 266281/287696 (executing program) 2021/02/23 06:10:30 fetching corpus: 12550, signal 266553/287703 (executing program) 2021/02/23 06:10:30 fetching corpus: 12600, signal 266945/287703 (executing program) 2021/02/23 06:10:31 fetching corpus: 12650, signal 267303/287707 (executing program) 2021/02/23 06:10:31 fetching corpus: 12700, signal 267656/287728 (executing program) 2021/02/23 06:10:31 fetching corpus: 12750, signal 268061/287738 (executing program) 2021/02/23 06:10:31 fetching corpus: 12800, signal 268386/287740 (executing program) 2021/02/23 06:10:31 fetching corpus: 12850, signal 269262/287750 (executing program) 2021/02/23 06:10:31 fetching corpus: 12900, signal 269884/287753 (executing program) 2021/02/23 06:10:31 fetching corpus: 12950, signal 270361/287753 (executing program) 2021/02/23 06:10:31 fetching corpus: 13000, signal 270760/287753 (executing program) 2021/02/23 06:10:31 fetching corpus: 13050, signal 270951/287756 (executing program) 2021/02/23 06:10:31 fetching corpus: 13100, signal 271389/287756 (executing program) 2021/02/23 06:10:31 fetching corpus: 13150, signal 271834/287756 (executing program) 2021/02/23 06:10:31 fetching corpus: 13200, signal 272134/287759 (executing program) 2021/02/23 06:10:31 fetching corpus: 13250, signal 272484/287759 (executing program) 2021/02/23 06:10:31 fetching corpus: 13300, signal 273093/287761 (executing program) 2021/02/23 06:10:31 fetching corpus: 13350, signal 273498/287764 (executing program) 2021/02/23 06:10:31 fetching corpus: 13400, signal 273913/287780 (executing program) 2021/02/23 06:10:31 fetching corpus: 13450, signal 274155/287781 (executing program) 2021/02/23 06:10:31 fetching corpus: 13500, signal 274649/287789 (executing program) 2021/02/23 06:10:32 fetching corpus: 13550, signal 274944/287789 (executing program) 2021/02/23 06:10:32 fetching corpus: 13600, signal 275243/287796 (executing program) 2021/02/23 06:10:32 fetching corpus: 13650, signal 275593/287796 (executing program) 2021/02/23 06:10:32 fetching corpus: 13700, signal 275866/287800 (executing program) 2021/02/23 06:10:32 fetching corpus: 13750, signal 276202/287800 (executing program) 2021/02/23 06:10:32 fetching corpus: 13800, signal 276468/287800 (executing program) 2021/02/23 06:10:32 fetching corpus: 13850, signal 276851/287803 (executing program) 2021/02/23 06:10:32 fetching corpus: 13900, signal 277155/287807 (executing program) 2021/02/23 06:10:32 fetching corpus: 13950, signal 277451/287807 (executing program) 2021/02/23 06:10:32 fetching corpus: 14000, signal 277830/287815 (executing program) 2021/02/23 06:10:32 fetching corpus: 14050, signal 278190/287816 (executing program) 2021/02/23 06:10:32 fetching corpus: 14100, signal 278683/287816 (executing program) 2021/02/23 06:10:32 fetching corpus: 14150, signal 278960/287818 (executing program) 2021/02/23 06:10:32 fetching corpus: 14200, signal 279426/287822 (executing program) 2021/02/23 06:10:32 fetching corpus: 14250, signal 279812/287824 (executing program) 2021/02/23 06:10:32 fetching corpus: 14300, signal 280052/287833 (executing program) 2021/02/23 06:10:32 fetching corpus: 14350, signal 280505/287847 (executing program) 2021/02/23 06:10:32 fetching corpus: 14400, signal 280743/287847 (executing program) 2021/02/23 06:10:33 fetching corpus: 14450, signal 281187/287851 (executing program) 2021/02/23 06:10:33 fetching corpus: 14500, signal 281513/287851 (executing program) 2021/02/23 06:10:33 fetching corpus: 14523, signal 281709/287851 (executing program) 2021/02/23 06:10:33 fetching corpus: 14523, signal 281709/287851 (executing program) 2021/02/23 06:10:34 starting 6 fuzzer processes 06:10:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x3a, 0x1, 0x0, 0x0) 06:10:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 06:10:35 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763162c62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a744c29bbe6fb0061e9b4935ce2547b4172e50273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000c00)=ANY=[]) syz_mount_image$qnx4(&(0x7f0000001b40)='qnx4\x00', &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x101223c, &(0x7f0000001dc0)=ANY=[]) 06:10:35 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:35 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 06:10:35 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0xb7a, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) syzkaller login: [ 51.513192][ T8360] IPVS: ftp: loaded support on port[0] = 21 [ 51.583266][ T8360] chnl_net:caif_netlink_parms(): no params data found [ 51.611977][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.619166][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.638826][ T8360] device bridge_slave_0 entered promiscuous mode [ 51.659111][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 51.667422][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.674892][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.682337][ T8360] device bridge_slave_1 entered promiscuous mode [ 51.697900][ T8360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.709306][ T8360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.729225][ T8360] team0: Port device team_slave_0 added [ 51.737318][ T8360] team0: Port device team_slave_1 added [ 51.756772][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.764468][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.797498][ T8360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.809923][ T8360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.816917][ T8360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.844156][ T8360] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.877964][ T8364] IPVS: ftp: loaded support on port[0] = 21 [ 51.886780][ T8360] device hsr_slave_0 entered promiscuous mode [ 51.893373][ T8360] device hsr_slave_1 entered promiscuous mode [ 51.979121][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 52.011385][ T8366] IPVS: ftp: loaded support on port[0] = 21 [ 52.054450][ T8364] chnl_net:caif_netlink_parms(): no params data found [ 52.096417][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.112788][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.120471][ T8362] device bridge_slave_0 entered promiscuous mode [ 52.158516][ T8364] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.174117][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.182012][ T8364] device bridge_slave_0 entered promiscuous mode [ 52.190957][ T8364] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.198546][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.206376][ T8364] device bridge_slave_1 entered promiscuous mode [ 52.215662][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.222876][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.230380][ T8362] device bridge_slave_1 entered promiscuous mode [ 52.240603][ T8368] IPVS: ftp: loaded support on port[0] = 21 [ 52.258593][ T8364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.282784][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.293478][ T8360] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 52.335130][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 52.346627][ T8364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.357535][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.370671][ T8360] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 52.380749][ T8360] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 52.392255][ T8366] chnl_net:caif_netlink_parms(): no params data found [ 52.408951][ T8362] team0: Port device team_slave_0 added [ 52.414996][ T8360] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 52.430665][ T8364] team0: Port device team_slave_0 added [ 52.438151][ T8364] team0: Port device team_slave_1 added [ 52.446218][ T8362] team0: Port device team_slave_1 added [ 52.505053][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.512930][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.538965][ T8364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.556708][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.564042][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.590104][ T8362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.604786][ T8362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.612945][ T8362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.640098][ T8362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.655196][ T8364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.662404][ T8364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.688618][ T8364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.699516][ T8366] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.706813][ T8366] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.714739][ T8366] device bridge_slave_0 entered promiscuous mode [ 52.724645][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.731682][ T8360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.738921][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.746069][ T8360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.754352][ T3814] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.761893][ T3814] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.784705][ T8366] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.792111][ T8366] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.799644][ T8366] device bridge_slave_1 entered promiscuous mode [ 52.809786][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 52.826074][ T8362] device hsr_slave_0 entered promiscuous mode [ 52.832832][ T8362] device hsr_slave_1 entered promiscuous mode [ 52.839150][ T8362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.847504][ T8362] Cannot create hsr debugfs directory [ 52.858440][ T8366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.885951][ T8366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.905092][ T8366] team0: Port device team_slave_0 added [ 52.926712][ T8364] device hsr_slave_0 entered promiscuous mode [ 52.933335][ T8364] device hsr_slave_1 entered promiscuous mode [ 52.939721][ T8364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.948527][ T8364] Cannot create hsr debugfs directory [ 52.965381][ T8366] team0: Port device team_slave_1 added [ 53.007163][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.014448][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.022205][ T8368] device bridge_slave_0 entered promiscuous mode [ 53.032685][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.039867][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.048592][ T8368] device bridge_slave_1 entered promiscuous mode [ 53.055819][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 53.087021][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.094218][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.120792][ T8366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.146102][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.156304][ T8366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.163675][ T8366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.190294][ T8366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.211553][ T8362] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.222373][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.241308][ T8366] device hsr_slave_0 entered promiscuous mode [ 53.248075][ T8366] device hsr_slave_1 entered promiscuous mode [ 53.254562][ T8366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.262222][ T8366] Cannot create hsr debugfs directory [ 53.275283][ T8362] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.298650][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.306087][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.314188][ T8370] device bridge_slave_0 entered promiscuous mode [ 53.321279][ T8362] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.337139][ T8368] team0: Port device team_slave_0 added [ 53.344397][ T8368] team0: Port device team_slave_1 added [ 53.352196][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.359228][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.366996][ T8370] device bridge_slave_1 entered promiscuous mode [ 53.379920][ T8362] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.392235][ T8364] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.405904][ T8364] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.417445][ T8364] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.433319][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.444075][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.457852][ T8360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.473324][ T8364] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.486986][ T8370] team0: Port device team_slave_0 added [ 53.499088][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.506916][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.533189][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.543952][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 53.545541][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.557356][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.583731][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.602313][ T8370] team0: Port device team_slave_1 added [ 53.611324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.618904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.637478][ T8360] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.664375][ T8368] device hsr_slave_0 entered promiscuous mode [ 53.672137][ T8368] device hsr_slave_1 entered promiscuous mode [ 53.678677][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.686661][ T8368] Cannot create hsr debugfs directory [ 53.693160][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.700155][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.726569][ T8370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.737570][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 53.739456][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.752656][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.778760][ T8370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.805339][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.815979][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.824831][ T9403] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.832421][ T9403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.841713][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.851075][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.862342][ T9403] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.863246][ T3814] Bluetooth: hci2: command 0x0409 tx timeout [ 53.869465][ T9403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.888385][ T8370] device hsr_slave_0 entered promiscuous mode [ 53.895019][ T8370] device hsr_slave_1 entered promiscuous mode [ 53.902055][ T8370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.909597][ T8370] Cannot create hsr debugfs directory [ 53.935155][ T8366] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.945058][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.969880][ T8366] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.984192][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.001564][ T8366] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.020970][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 54.020983][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.021369][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.044590][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.053932][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.063122][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.082198][ T8366] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.117204][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.141524][ T8368] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 54.160042][ T8370] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.174283][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.182232][ T9493] Bluetooth: hci4: command 0x0409 tx timeout [ 54.183265][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.197273][ T8368] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 54.208355][ T8368] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.220506][ T8368] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.233538][ T8364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.241167][ T8370] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.254196][ T8360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.265228][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.281928][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.289828][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.298218][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.307582][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.315175][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.323826][ T8370] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 54.337319][ T8370] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 54.344152][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 54.360130][ T8364] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.369075][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.377111][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.385914][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.394499][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.404120][ T9493] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.411294][ T9493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.420740][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.429437][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.436894][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.445359][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.453734][ T9493] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.460744][ T9493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.469668][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.481846][ T8360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.507872][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.516791][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.525617][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.532657][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.540415][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.549338][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.558110][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.566589][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.575228][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.583456][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.590479][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.598581][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.621145][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.630339][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.640106][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.648833][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.658830][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.667803][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.676962][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.685942][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.704477][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.712715][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.722712][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.731252][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.740395][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.750623][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.758343][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.777979][ T8364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.789043][ T8364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.804969][ T8360] device veth0_vlan entered promiscuous mode [ 54.812649][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.822820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.831280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.839337][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.849191][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.857347][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.866747][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.875185][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.895459][ T8362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.908078][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.923981][ T8360] device veth1_vlan entered promiscuous mode [ 54.931810][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.939229][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.949081][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.965007][ T8366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.980853][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.988384][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.997772][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.005628][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.018132][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.026949][ T8366] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.036060][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.061123][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.068532][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.077011][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.085676][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.100911][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.109370][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.117846][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.125237][ T3054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.133441][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.142513][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.151194][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.158330][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.167126][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.176889][ T8360] device veth0_macvtap entered promiscuous mode [ 55.196044][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.204238][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.214036][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.222977][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.231778][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.239993][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.248059][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.258250][ T8360] device veth1_macvtap entered promiscuous mode [ 55.267486][ T8364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.278501][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.303749][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.312413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.321345][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.329896][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.339800][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.348680][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.357849][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.369867][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.383953][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.392699][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.400600][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.409066][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.418533][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.425578][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.434853][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.443134][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.452859][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.461382][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.469531][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.479529][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.488417][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.497255][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.505020][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.515582][ T8362] device veth0_vlan entered promiscuous mode [ 55.528702][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.542862][ T8366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.553464][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.561854][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.569390][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.578357][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.587462][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.596232][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.604764][ T9435] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.611819][ T9435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.619714][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.628631][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.630943][ T9670] Bluetooth: hci0: command 0x041b tx timeout [ 55.637589][ T9435] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.650204][ T9435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.659812][ T8360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.681529][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.689276][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.698269][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.707162][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.717878][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.726642][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.735161][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.742700][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.750489][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.759429][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.773660][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.782768][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.790118][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.790989][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 55.806536][ T8360] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.816452][ T8360] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.826010][ T8360] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.835322][ T8360] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.863529][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.872062][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.880474][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.889894][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.898671][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.906681][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.915244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.923904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.931654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.939676][ T8362] device veth1_vlan entered promiscuous mode [ 55.940911][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 55.950675][ T8366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.964989][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.973348][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.981557][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.990040][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.003176][ T8368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.014179][ T8368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.022828][ T8364] device veth0_vlan entered promiscuous mode [ 56.038726][ T8370] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.049342][ T8370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.071091][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.079104][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.098255][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.106845][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.115250][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.124030][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.132571][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.141231][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.149473][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.159433][ T8364] device veth1_vlan entered promiscuous mode [ 56.161462][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 56.181311][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.189141][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.189171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.208299][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.215897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.223506][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 56.231711][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.239055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.261383][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.269719][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.278746][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 56.300366][ T8362] device veth0_macvtap entered promiscuous mode [ 56.308325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.317010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.333404][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.352213][ T8362] device veth1_macvtap entered promiscuous mode [ 56.360753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.369044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.379765][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.397759][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.413934][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.423187][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.431281][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.441779][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.452783][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.462692][ T9670] Bluetooth: hci5: command 0x041b tx timeout [ 56.464362][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.479037][ T8362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.489773][ T8362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.502875][ T8362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.513093][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 56.522590][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.531726][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.540400][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.550181][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.560424][ T8364] device veth0_macvtap entered promiscuous mode [ 56.568987][ T8362] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.578748][ T8362] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.588027][ T8362] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.597057][ T8362] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.619508][ T8366] device veth0_vlan entered promiscuous mode [ 56.638550][ T8364] device veth1_macvtap entered promiscuous mode [ 56.647123][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.658746][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.669944][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.678975][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.689413][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.697914][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 06:10:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x3a, 0x1, 0x0, 0x0) [ 56.733482][ T8366] device veth1_vlan entered promiscuous mode [ 56.739943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.752139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.771088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.779879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.809926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.826127][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.836728][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.849035][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 56.859952][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.872298][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.885668][ T8368] device veth0_vlan entered promiscuous mode 06:10:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x3a, 0x1, 0x0, 0x0) [ 56.908223][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.917568][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.941347][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.961222][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.969517][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.992850][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.000548][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.019165][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.032273][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.042573][ T8364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.053531][ T8364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:10:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x3a, 0x1, 0x0, 0x0) [ 57.064931][ T8364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.075447][ T8368] device veth1_vlan entered promiscuous mode [ 57.095953][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.104583][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.116014][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.124516][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.137637][ T8364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.154650][ T8364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.167651][ T8364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.181704][ T8364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.214206][ T8370] device veth0_vlan entered promiscuous mode [ 57.228054][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.236775][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.252691][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.261516][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:10:41 executing program 0: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) [ 57.292076][ T8368] device veth0_macvtap entered promiscuous mode [ 57.305548][ T8370] device veth1_vlan entered promiscuous mode [ 57.326377][ T8366] device veth0_macvtap entered promiscuous mode 06:10:42 executing program 0: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) [ 57.342607][ T8368] device veth1_macvtap entered promiscuous mode [ 57.366605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.375263][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.384185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.392559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.400442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.415311][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.425573][ T9403] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.434993][ T609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:10:42 executing program 0: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) [ 57.438299][ T8366] device veth1_macvtap entered promiscuous mode [ 57.447207][ T609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:10:42 executing program 0: futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8000000) [ 57.493118][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.521046][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.540770][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.551526][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.562050][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.572625][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.584366][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.598360][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.621454][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.635886][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.649277][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.672346][ T609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.676936][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.680194][ T609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.701964][ T9739] Bluetooth: hci0: command 0x040f tx timeout [ 57.711038][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.721631][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.740814][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.752949][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.764427][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.774378][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.785314][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.796441][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.820247][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.829176][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.838077][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.846105][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.855118][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.871590][ T8370] device veth0_macvtap entered promiscuous mode [ 57.885892][ T9098] Bluetooth: hci1: command 0x040f tx timeout [ 57.886001][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.904035][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.906861][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.921449][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.921956][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.940286][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.950688][ T8366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.961147][ T8366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.972010][ T8366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.979393][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.990065][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.000163][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.010688][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.020493][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.031466][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.041580][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.042069][ T9739] Bluetooth: hci2: command 0x040f tx timeout [ 58.052544][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.068794][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.084261][ T8370] device veth1_macvtap entered promiscuous mode [ 58.091319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.091370][ T609] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.091383][ T609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.116060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.124391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.132743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.141581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.151393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.160176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.169365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.181490][ T8366] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.190194][ T8366] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.199276][ T8366] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.208321][ T8366] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.229006][ T8368] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.237827][ T8368] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.246715][ T8368] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.256997][ T8368] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.266038][ T9563] Bluetooth: hci3: command 0x040f tx timeout [ 58.298180][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.312626][ T9772] loop2: detected capacity change from 4 to 0 [ 58.313259][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.332120][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.332298][ T9772] VFS: Found a V7 FS (block size = 512) on device loop2 [ 58.346153][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.350785][ T9098] Bluetooth: hci4: command 0x040f tx timeout [ 58.360275][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.387943][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.398253][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.408858][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.418701][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.429802][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.441013][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.474982][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.494565][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.509516][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.521429][ T9563] Bluetooth: hci5: command 0x040f tx timeout [ 58.527806][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.538873][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.553757][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.565505][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.576281][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.588020][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.598498][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.608482][ T8370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.619306][ T8370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.629888][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.641549][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.654673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.663948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.674315][ T8370] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.686075][ T8370] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.697843][ T8370] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.710550][ T8370] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:10:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 06:10:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000ce"], &(0x7f0000000100)=""/182, 0xe6, 0xb6, 0x1}, 0x20) [ 58.728682][ T609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.736750][ T609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.775457][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.811414][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.819273][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.834099][ T609] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.842942][ T9808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.850820][ T609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.863842][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.891180][ T9435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.907914][ T609] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.915891][ T609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.955385][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.961938][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.987959][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.021888][ T609] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.029721][ T609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.040487][ C0] hrtimer: interrupt took 15791 ns [ 59.047010][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.076112][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:10:44 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:44 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763162c62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a744c29bbe6fb0061e9b4935ce2547b4172e50273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000c00)=ANY=[]) syz_mount_image$qnx4(&(0x7f0000001b40)='qnx4\x00', &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x101223c, &(0x7f0000001dc0)=ANY=[]) 06:10:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000ce"], &(0x7f0000000100)=""/182, 0xe6, 0xb6, 0x1}, 0x20) 06:10:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 06:10:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 06:10:44 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0xb7a, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) [ 59.780974][ T34] Bluetooth: hci0: command 0x0419 tx timeout 06:10:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 06:10:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000ce"], &(0x7f0000000100)=""/182, 0xe6, 0xb6, 0x1}, 0x20) 06:10:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 06:10:44 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0xb7a, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) 06:10:44 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0xb7a, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) [ 59.852023][ T9872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 59.874542][ T9873] loop2: detected capacity change from 4 to 0 06:10:44 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 59.930554][ T9873] VFS: Found a V7 FS (block size = 512) on device loop2 [ 59.941745][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 59.962331][ T9884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.102903][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 60.344867][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 60.421711][ T34] Bluetooth: hci4: command 0x0419 tx timeout [ 60.591644][ T34] Bluetooth: hci5: command 0x0419 tx timeout 06:10:45 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 06:10:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000ce"], &(0x7f0000000100)=""/182, 0xe6, 0xb6, 0x1}, 0x20) 06:10:45 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763162c62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a744c29bbe6fb0061e9b4935ce2547b4172e50273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000c00)=ANY=[]) syz_mount_image$qnx4(&(0x7f0000001b40)='qnx4\x00', &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x101223c, &(0x7f0000001dc0)=ANY=[]) 06:10:45 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 60.849718][ T9910] loop2: detected capacity change from 4 to 0 06:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 06:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) dup(0xffffffffffffffff) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1, 0x7}}], 0x48}, 0x0) 06:10:45 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 60.915758][ T9910] VFS: Found a V7 FS (block size = 512) on device loop2 06:10:45 executing program 2: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000100)="b82953d2f785ce8d3d10941313c3afae88bbf763162c62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a744c29bbe6fb0061e9b4935ce2547b4172e50273eea3e0", 0x48, 0x401}], 0x0, &(0x7f0000000c00)=ANY=[]) syz_mount_image$qnx4(&(0x7f0000001b40)='qnx4\x00', &(0x7f0000001b80)='./file0\x00', 0x0, 0x0, 0x0, 0x101223c, &(0x7f0000001dc0)=ANY=[]) 06:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) dup(0xffffffffffffffff) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1, 0x7}}], 0x48}, 0x0) 06:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) [ 61.180948][ T9929] loop2: detected capacity change from 4 to 0 [ 61.244192][ T9929] VFS: Found a V7 FS (block size = 512) on device loop2 06:10:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) dup(0xffffffffffffffff) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1, 0x7}}], 0x48}, 0x0) 06:10:46 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000504fcff", 0x58}], 0x1) 06:10:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 06:10:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) dup(0xffffffffffffffff) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1, 0x7}}], 0x48}, 0x0) 06:10:46 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 06:10:46 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) 06:10:46 executing program 5: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000504fcff", 0x58}], 0x1) 06:10:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:46 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28}, 0x24}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000640), &(0x7f0000000040)=@buf='#', 0x1}, 0x20) 06:10:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000504fcff", 0x58}], 0x1) 06:10:47 executing program 1: perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x56800000, 0x3, 0xfd, 0x8, 0x0, 0x7}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 06:10:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28}, 0x24}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000640), &(0x7f0000000040)=@buf='#', 0x1}, 0x20) 06:10:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000504fcff", 0x58}], 0x1) 06:10:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:47 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28}, 0x24}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000640), &(0x7f0000000040)=@buf='#', 0x1}, 0x20) 06:10:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @empty}, 0x80) 06:10:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000548000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000fec000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 06:10:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @empty}, 0x80) 06:10:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @empty}, 0x80) 06:10:48 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28}, 0x24}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000640), &(0x7f0000000040)=@buf='#', 0x1}, 0x20) 06:10:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000548000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000fec000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 06:10:48 executing program 4: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x804) setregid(0xffffffffffffffff, 0xee00) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20c40, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x214040, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 06:10:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1f, 0x7, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r1}) 06:10:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="ff7c1bec00002ae8b0826ebab213d98f3740910e6ae4229717007ac6", 0x1c}, {&(0x7f0000000000)="3165fc3a50141107b2a78aa4d03ca30828c8ca499540085ac8a179a5", 0x1c}], 0x2) 06:10:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000548000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000fec000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 06:10:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20, @empty}, 0x80) 06:10:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="ff7c1bec00002ae8b0826ebab213d98f3740910e6ae4229717007ac6", 0x1c}, {&(0x7f0000000000)="3165fc3a50141107b2a78aa4d03ca30828c8ca499540085ac8a179a5", 0x1c}], 0x2) 06:10:48 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) setuid(0x0) getgid() r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 06:10:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000005000/0x2000)=nil) socketpair(0x1, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00009a8000/0x4000)=nil, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) socket$inet6(0xa, 0x7ff, 0x5bec) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xa00) 06:10:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000548000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000fec000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 06:10:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) 06:10:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="ff7c1bec00002ae8b0826ebab213d98f3740910e6ae4229717007ac6", 0x1c}, {&(0x7f0000000000)="3165fc3a50141107b2a78aa4d03ca30828c8ca499540085ac8a179a5", 0x1c}], 0x2) 06:10:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000, 0x3ff}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) 06:10:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) [ 64.073995][ T35] audit: type=1804 audit(1614060648.708:2): pid=10045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264814584/syzkaller.oGyYUf/21/bus" dev="sda1" ino=14214 res=1 errno=0 06:10:48 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="ff7c1bec00002ae8b0826ebab213d98f3740910e6ae4229717007ac6", 0x1c}, {&(0x7f0000000000)="3165fc3a50141107b2a78aa4d03ca30828c8ca499540085ac8a179a5", 0x1c}], 0x2) 06:10:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 64.144686][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:10:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) 06:10:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002500)={0x0, 0x0, "c8fa656a3f8d9cd408dfad3c155ff8444cb55f118804cdee499b279ec4ceaadea25ca94058078e8cbae6be835a2a20de603af8b0afdb7d1677b228bbdcd49a28cb350d90c8ecac48ef7d361f89ea21a053b9637d6d1261443b8d197821226051ad57c697f01cd0307f460b8df45b02c1cc4ac107bf02a33361cf83dfcfa271f0ecf9957697e4ddc4154914ecd04d0a370a04ebdba9e4c2c939976c5eccfb6481210908dc1c4a47940a89013b31f61a3c65ee9280f28033f690d7396b4265a8b2359c958d3ca33ab285b04e0077cf9babebc4cdf021db34e20dc9fa1c2ddd0936d575832f3cbae49985d3f92bdff800957f756fb1aa1c917fcbe66c1f78a7c113", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000004c0)={{r2, 0x6, 0x7, 0x7, 0xb380000000000000, 0x1, 0x7fff, 0xfff, 0x8, 0x200, 0x7, 0x8, 0x0, 0x2, 0x1000}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)) [ 64.307572][ T35] audit: type=1804 audit(1614060648.938:3): pid=10060 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir264814584/syzkaller.oGyYUf/21/bus" dev="sda1" ino=14214 res=1 errno=0 06:10:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) [ 64.610559][ T35] audit: type=1804 audit(1614060649.248:4): pid=10035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264814584/syzkaller.oGyYUf/21/bus" dev="sda1" ino=14214 res=1 errno=0 06:10:49 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) setuid(0x0) getgid() r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 64.725303][ T35] audit: type=1804 audit(1614060649.248:5): pid=10045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir264814584/syzkaller.oGyYUf/21/bus" dev="sda1" ino=14214 res=1 errno=0 [ 64.751160][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.757435][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.908362][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 64.925970][ T35] audit: type=1804 audit(1614060649.518:6): pid=10093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264814584/syzkaller.oGyYUf/22/bus" dev="sda1" ino=14205 res=1 errno=0 06:10:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000005000/0x2000)=nil) socketpair(0x1, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00009a8000/0x4000)=nil, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) socket$inet6(0xa, 0x7ff, 0x5bec) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xa00) 06:10:49 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) setuid(0x0) getgid() r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 06:10:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002500)={0x0, 0x0, "c8fa656a3f8d9cd408dfad3c155ff8444cb55f118804cdee499b279ec4ceaadea25ca94058078e8cbae6be835a2a20de603af8b0afdb7d1677b228bbdcd49a28cb350d90c8ecac48ef7d361f89ea21a053b9637d6d1261443b8d197821226051ad57c697f01cd0307f460b8df45b02c1cc4ac107bf02a33361cf83dfcfa271f0ecf9957697e4ddc4154914ecd04d0a370a04ebdba9e4c2c939976c5eccfb6481210908dc1c4a47940a89013b31f61a3c65ee9280f28033f690d7396b4265a8b2359c958d3ca33ab285b04e0077cf9babebc4cdf021db34e20dc9fa1c2ddd0936d575832f3cbae49985d3f92bdff800957f756fb1aa1c917fcbe66c1f78a7c113", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000004c0)={{r2, 0x6, 0x7, 0x7, 0xb380000000000000, 0x1, 0x7fff, 0xfff, 0x8, 0x200, 0x7, 0x8, 0x0, 0x2, 0x1000}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)) 06:10:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) readahead(0xffffffffffffffff, 0x3, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001, 0x2, 0x1000, 0x3ff}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000009c0)={0x0, 0x35, 0xd7f}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) [ 65.179895][ T35] audit: type=1804 audit(1614060649.658:7): pid=10097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir264814584/syzkaller.oGyYUf/22/bus" dev="sda1" ino=14205 res=1 errno=0 [ 65.225283][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 65.444670][ T34] ================================================================== [ 65.452813][ T34] BUG: KCSAN: data-race in wg_packet_decrypt_worker / wg_packet_rx_poll [ 65.461152][ T34] [ 65.463471][ T34] write to 0xffff888139686088 of 8 bytes by interrupt on cpu 0: [ 65.471095][ T34] wg_packet_rx_poll+0x4ab/0x12f0 [ 65.476141][ T34] __napi_poll+0x77/0x510 [ 65.480473][ T34] net_rx_action+0x29f/0x680 [ 65.485063][ T34] __do_softirq+0x13c/0x2c3 [ 65.489562][ T34] asm_call_irq_on_stack+0xf/0x20 [ 65.494587][ T34] do_softirq_own_stack+0x32/0x40 [ 65.499607][ T34] __local_bh_enable_ip+0xb8/0xd0 [ 65.504632][ T34] _raw_spin_unlock_bh+0x33/0x40 [ 65.509645][ T34] wg_packet_decrypt_worker+0x732/0x770 [ 65.515233][ T34] process_one_work+0x3e1/0x950 [ 65.520089][ T34] worker_thread+0x616/0xa70 [ 65.524673][ T34] kthread+0x20b/0x230 [ 65.528742][ T34] ret_from_fork+0x1f/0x30 [ 65.533158][ T34] [ 65.535479][ T34] read to 0xffff888139686088 of 8 bytes by task 34 on cpu 1: [ 65.542844][ T34] wg_packet_decrypt_worker+0x219/0x770 [ 65.548396][ T34] process_one_work+0x3e1/0x950 [ 65.553265][ T34] worker_thread+0x616/0xa70 [ 65.557878][ T34] kthread+0x20b/0x230 [ 65.562036][ T34] ret_from_fork+0x1f/0x30 [ 65.566460][ T34] [ 65.568778][ T34] Reported by Kernel Concurrency Sanitizer on: [ 65.574938][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-syzkaller #0 [ 65.582848][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.592904][ T34] Workqueue: wg-crypt-wg1 wg_packet_decrypt_worker [ 65.599420][ T34] ================================================================== [ 65.607487][ T34] Kernel panic - not syncing: panic_on_warn set ... [ 65.614065][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-syzkaller #0 [ 65.621977][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.632033][ T34] Workqueue: wg-crypt-wg1 wg_packet_decrypt_worker [ 65.633862][ T35] audit: type=1804 audit(1614060649.848:8): pid=10104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir804362430/syzkaller.Pjpamx/16/bus" dev="sda1" ino=14217 res=1 errno=0 [ 65.638545][ T34] Call Trace: [ 65.638555][ T34] dump_stack+0x137/0x19d [ 65.671165][ T34] panic+0x1e7/0x5fa [ 65.675072][ T34] ? vprintk_emit+0x2fa/0x3e0 [ 65.679852][ T34] kcsan_report+0x67b/0x680 [ 65.684361][ T34] ? kcsan_setup_watchpoint+0x40b/0x470 [ 65.689939][ T34] ? wg_packet_decrypt_worker+0x219/0x770 [ 65.695665][ T34] ? process_one_work+0x3e1/0x950 [ 65.700727][ T34] ? worker_thread+0x616/0xa70 [ 65.705500][ T34] ? kthread+0x20b/0x230 [ 65.709924][ T34] ? ret_from_fork+0x1f/0x30 [ 65.714562][ T34] ? __list_add_valid+0x28/0x90 [ 65.719426][ T34] kcsan_setup_watchpoint+0x40b/0x470 [ 65.724804][ T34] ? ktime_get_coarse_with_offset+0x12e/0x160 [ 65.730880][ T34] wg_packet_decrypt_worker+0x219/0x770 [ 65.736465][ T34] ? chacha_permute+0x4d8/0x500 [ 65.741327][ T34] ? calc_wheel_index+0x3e/0x280 [ 65.746279][ T34] ? internal_add_timer+0x13a/0x2a0 [ 65.751589][ T34] ? _raw_spin_unlock_irqrestore+0x27/0x50 [ 65.757497][ T34] ? __mod_timer+0xa36/0xc10 [ 65.762210][ T34] ? kvm_sched_clock_read+0x15/0x40 [ 65.767415][ T34] ? sched_clock+0xf/0x20 [ 65.771933][ T34] ? sched_clock_cpu+0x11/0x1a0 [ 65.776796][ T34] ? irqtime_account_irq+0x2d/0xa0 [ 65.781916][ T34] ? __perf_event_task_sched_in+0x585/0x5b0 [ 65.787820][ T34] ? kvm_sched_clock_read+0x15/0x40 [ 65.793113][ T34] ? sched_clock+0xf/0x20 [ 65.797461][ T34] ? sched_clock_cpu+0x11/0x1a0 [ 65.802336][ T34] ? kcsan_setup_watchpoint+0x26e/0x470 [ 65.807923][ T34] process_one_work+0x3e1/0x950 [ 65.813062][ T34] worker_thread+0x616/0xa70 [ 65.817789][ T34] ? process_one_work+0x950/0x950 [ 65.822828][ T34] kthread+0x20b/0x230 [ 65.826915][ T34] ? process_one_work+0x950/0x950 [ 65.831969][ T34] ? kthread_blkcg+0x80/0x80 [ 65.836577][ T34] ret_from_fork+0x1f/0x30 [ 65.841909][ T34] Kernel Offset: disabled [ 65.846719][ T34] Rebooting in 86400 seconds..