[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. 2021/03/11 12:23:30 fuzzer started 2021/03/11 12:23:30 dialing manager at 10.128.0.169:46057 2021/03/11 12:23:31 syscalls: 3587 2021/03/11 12:23:31 code coverage: enabled 2021/03/11 12:23:31 comparison tracing: enabled 2021/03/11 12:23:31 extra coverage: enabled 2021/03/11 12:23:31 setuid sandbox: enabled 2021/03/11 12:23:31 namespace sandbox: enabled 2021/03/11 12:23:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/11 12:23:31 fault injection: enabled 2021/03/11 12:23:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/11 12:23:31 net packet injection: enabled 2021/03/11 12:23:31 net device setup: enabled 2021/03/11 12:23:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/11 12:23:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/11 12:23:31 USB emulation: enabled 2021/03/11 12:23:31 hci packet injection: enabled 2021/03/11 12:23:31 wifi device emulation: enabled 2021/03/11 12:23:31 802.15.4 emulation: enabled 2021/03/11 12:23:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/11 12:23:31 fetching corpus: 50, signal 32527/36266 (executing program) 2021/03/11 12:23:31 fetching corpus: 100, signal 50120/55525 (executing program) 2021/03/11 12:23:31 fetching corpus: 150, signal 63569/70556 (executing program) 2021/03/11 12:23:31 fetching corpus: 200, signal 69485/78061 (executing program) 2021/03/11 12:23:31 fetching corpus: 250, signal 78225/88293 (executing program) 2021/03/11 12:23:32 fetching corpus: 300, signal 88604/100058 (executing program) 2021/03/11 12:23:32 fetching corpus: 350, signal 93925/106790 (executing program) 2021/03/11 12:23:32 fetching corpus: 400, signal 100120/114397 (executing program) 2021/03/11 12:23:32 fetching corpus: 450, signal 105447/121100 (executing program) 2021/03/11 12:23:32 fetching corpus: 500, signal 111212/128134 (executing program) 2021/03/11 12:23:32 fetching corpus: 550, signal 115522/133747 (executing program) 2021/03/11 12:23:33 fetching corpus: 600, signal 124435/143676 (executing program) 2021/03/11 12:23:33 fetching corpus: 650, signal 129832/150221 (executing program) 2021/03/11 12:23:33 fetching corpus: 700, signal 134569/156087 (executing program) 2021/03/11 12:23:33 fetching corpus: 750, signal 137283/160093 (executing program) 2021/03/11 12:23:33 fetching corpus: 800, signal 141619/165512 (executing program) 2021/03/11 12:23:34 fetching corpus: 850, signal 146729/171697 (executing program) 2021/03/11 12:23:34 fetching corpus: 900, signal 150237/176333 (executing program) 2021/03/11 12:23:34 fetching corpus: 950, signal 155008/182101 (executing program) 2021/03/11 12:23:34 fetching corpus: 1000, signal 156880/185149 (executing program) 2021/03/11 12:23:34 fetching corpus: 1050, signal 159842/189143 (executing program) 2021/03/11 12:23:34 fetching corpus: 1100, signal 164920/195024 (executing program) 2021/03/11 12:23:34 fetching corpus: 1150, signal 168669/199719 (executing program) 2021/03/11 12:23:34 fetching corpus: 1200, signal 171473/203545 (executing program) 2021/03/11 12:23:35 fetching corpus: 1250, signal 174275/207342 (executing program) 2021/03/11 12:23:35 fetching corpus: 1300, signal 177710/211627 (executing program) 2021/03/11 12:23:35 fetching corpus: 1350, signal 181486/216286 (executing program) 2021/03/11 12:23:35 fetching corpus: 1400, signal 184192/219891 (executing program) 2021/03/11 12:23:35 fetching corpus: 1450, signal 187248/223770 (executing program) 2021/03/11 12:23:35 fetching corpus: 1500, signal 189738/227164 (executing program) 2021/03/11 12:23:35 fetching corpus: 1550, signal 193060/231206 (executing program) 2021/03/11 12:23:36 fetching corpus: 1600, signal 196782/235592 (executing program) 2021/03/11 12:23:36 fetching corpus: 1650, signal 199879/239449 (executing program) 2021/03/11 12:23:36 fetching corpus: 1700, signal 202369/242781 (executing program) 2021/03/11 12:23:36 fetching corpus: 1750, signal 205632/246733 (executing program) 2021/03/11 12:23:36 fetching corpus: 1800, signal 208793/250541 (executing program) 2021/03/11 12:23:36 fetching corpus: 1850, signal 211757/254151 (executing program) 2021/03/11 12:23:37 fetching corpus: 1900, signal 215855/258732 (executing program) 2021/03/11 12:23:37 fetching corpus: 1950, signal 218245/261799 (executing program) 2021/03/11 12:23:37 fetching corpus: 2000, signal 221112/265249 (executing program) 2021/03/11 12:23:37 fetching corpus: 2050, signal 223505/268290 (executing program) 2021/03/11 12:23:37 fetching corpus: 2100, signal 225725/271127 (executing program) 2021/03/11 12:23:38 fetching corpus: 2150, signal 228293/274288 (executing program) 2021/03/11 12:23:38 fetching corpus: 2200, signal 229911/276653 (executing program) 2021/03/11 12:23:38 fetching corpus: 2250, signal 231261/278750 (executing program) 2021/03/11 12:23:38 fetching corpus: 2300, signal 232922/281133 (executing program) 2021/03/11 12:23:38 fetching corpus: 2350, signal 234436/283352 (executing program) 2021/03/11 12:23:38 fetching corpus: 2400, signal 236581/286076 (executing program) 2021/03/11 12:23:38 fetching corpus: 2450, signal 239034/288981 (executing program) 2021/03/11 12:23:39 fetching corpus: 2500, signal 240835/291391 (executing program) 2021/03/11 12:23:39 fetching corpus: 2550, signal 243333/294332 (executing program) 2021/03/11 12:23:39 fetching corpus: 2600, signal 244739/296384 (executing program) 2021/03/11 12:23:39 fetching corpus: 2650, signal 246922/299104 (executing program) 2021/03/11 12:23:39 fetching corpus: 2700, signal 248535/301259 (executing program) 2021/03/11 12:23:40 fetching corpus: 2750, signal 251014/304075 (executing program) 2021/03/11 12:23:40 fetching corpus: 2800, signal 252450/306093 (executing program) 2021/03/11 12:23:40 fetching corpus: 2850, signal 255288/309205 (executing program) 2021/03/11 12:23:40 fetching corpus: 2900, signal 257142/311528 (executing program) 2021/03/11 12:23:40 fetching corpus: 2950, signal 259386/314189 (executing program) 2021/03/11 12:23:42 fetching corpus: 3000, signal 261025/316301 (executing program) 2021/03/11 12:23:42 fetching corpus: 3050, signal 262867/318571 (executing program) 2021/03/11 12:23:42 fetching corpus: 3100, signal 264501/320703 (executing program) 2021/03/11 12:23:42 fetching corpus: 3150, signal 266602/323157 (executing program) 2021/03/11 12:23:42 fetching corpus: 3200, signal 268175/325187 (executing program) 2021/03/11 12:23:43 fetching corpus: 3250, signal 269516/327032 (executing program) 2021/03/11 12:23:43 fetching corpus: 3300, signal 271334/329251 (executing program) 2021/03/11 12:23:43 fetching corpus: 3350, signal 272722/331053 (executing program) 2021/03/11 12:23:43 fetching corpus: 3400, signal 275170/333632 (executing program) 2021/03/11 12:23:43 fetching corpus: 3450, signal 276138/335190 (executing program) 2021/03/11 12:23:43 fetching corpus: 3500, signal 277652/337088 (executing program) 2021/03/11 12:23:44 fetching corpus: 3550, signal 279153/338981 (executing program) 2021/03/11 12:23:44 fetching corpus: 3600, signal 280725/340885 (executing program) 2021/03/11 12:23:44 fetching corpus: 3650, signal 281895/342519 (executing program) 2021/03/11 12:23:44 fetching corpus: 3700, signal 283783/344626 (executing program) 2021/03/11 12:23:44 fetching corpus: 3750, signal 285100/346308 (executing program) 2021/03/11 12:23:44 fetching corpus: 3800, signal 286518/348091 (executing program) 2021/03/11 12:23:45 fetching corpus: 3850, signal 287890/349817 (executing program) 2021/03/11 12:23:45 fetching corpus: 3900, signal 288951/351340 (executing program) 2021/03/11 12:23:45 fetching corpus: 3950, signal 290185/352913 (executing program) 2021/03/11 12:23:45 fetching corpus: 4000, signal 291958/354829 (executing program) 2021/03/11 12:23:45 fetching corpus: 4050, signal 294305/357112 (executing program) 2021/03/11 12:23:45 fetching corpus: 4100, signal 295515/358679 (executing program) 2021/03/11 12:23:46 fetching corpus: 4150, signal 296928/360353 (executing program) 2021/03/11 12:23:47 fetching corpus: 4200, signal 298563/362153 (executing program) 2021/03/11 12:23:47 fetching corpus: 4250, signal 300604/364213 (executing program) 2021/03/11 12:23:47 fetching corpus: 4300, signal 301450/365481 (executing program) 2021/03/11 12:23:47 fetching corpus: 4350, signal 302870/367150 (executing program) 2021/03/11 12:23:47 fetching corpus: 4400, signal 305078/369312 (executing program) 2021/03/11 12:23:48 fetching corpus: 4450, signal 306504/370925 (executing program) 2021/03/11 12:23:48 fetching corpus: 4500, signal 307920/372496 (executing program) 2021/03/11 12:23:48 fetching corpus: 4550, signal 309369/374155 (executing program) 2021/03/11 12:23:48 fetching corpus: 4600, signal 310881/375825 (executing program) 2021/03/11 12:23:48 fetching corpus: 4650, signal 311603/376970 (executing program) 2021/03/11 12:23:48 fetching corpus: 4700, signal 312971/378534 (executing program) 2021/03/11 12:23:48 fetching corpus: 4750, signal 314197/379937 (executing program) 2021/03/11 12:23:49 fetching corpus: 4800, signal 316536/382035 (executing program) 2021/03/11 12:23:49 fetching corpus: 4850, signal 317944/383525 (executing program) 2021/03/11 12:23:49 fetching corpus: 4900, signal 319154/384902 (executing program) 2021/03/11 12:23:49 fetching corpus: 4950, signal 320142/386078 (executing program) 2021/03/11 12:23:49 fetching corpus: 5000, signal 321794/387695 (executing program) 2021/03/11 12:23:49 fetching corpus: 5050, signal 322888/388984 (executing program) 2021/03/11 12:23:50 fetching corpus: 5100, signal 324367/390499 (executing program) 2021/03/11 12:23:50 fetching corpus: 5150, signal 325764/391967 (executing program) 2021/03/11 12:23:50 fetching corpus: 5200, signal 326818/393203 (executing program) 2021/03/11 12:23:50 fetching corpus: 5250, signal 328077/394560 (executing program) 2021/03/11 12:23:50 fetching corpus: 5300, signal 328977/395648 (executing program) 2021/03/11 12:23:51 fetching corpus: 5350, signal 329909/396798 (executing program) 2021/03/11 12:23:51 fetching corpus: 5400, signal 331261/398150 (executing program) 2021/03/11 12:23:51 fetching corpus: 5450, signal 332007/399176 (executing program) 2021/03/11 12:23:51 fetching corpus: 5500, signal 333766/400746 (executing program) 2021/03/11 12:23:51 fetching corpus: 5550, signal 334760/401922 (executing program) 2021/03/11 12:23:51 fetching corpus: 5600, signal 335964/403107 (executing program) 2021/03/11 12:23:51 fetching corpus: 5650, signal 336737/404090 (executing program) 2021/03/11 12:23:52 fetching corpus: 5700, signal 337789/405191 (executing program) 2021/03/11 12:23:52 fetching corpus: 5750, signal 338679/406261 (executing program) 2021/03/11 12:23:52 fetching corpus: 5800, signal 339727/407357 (executing program) 2021/03/11 12:23:52 fetching corpus: 5850, signal 341133/408584 (executing program) 2021/03/11 12:23:52 fetching corpus: 5900, signal 342164/409688 (executing program) 2021/03/11 12:23:52 fetching corpus: 5950, signal 343471/410891 (executing program) 2021/03/11 12:23:53 fetching corpus: 6000, signal 344246/411866 (executing program) 2021/03/11 12:23:53 fetching corpus: 6050, signal 345092/412868 (executing program) 2021/03/11 12:23:53 fetching corpus: 6100, signal 345760/413743 (executing program) 2021/03/11 12:23:53 fetching corpus: 6150, signal 346604/414709 (executing program) 2021/03/11 12:23:53 fetching corpus: 6200, signal 347447/415704 (executing program) 2021/03/11 12:23:53 fetching corpus: 6250, signal 348750/416868 (executing program) 2021/03/11 12:23:53 fetching corpus: 6300, signal 349732/417883 (executing program) 2021/03/11 12:23:53 fetching corpus: 6350, signal 350747/418873 (executing program) 2021/03/11 12:23:54 fetching corpus: 6400, signal 352635/420263 (executing program) 2021/03/11 12:23:54 fetching corpus: 6450, signal 353712/421290 (executing program) 2021/03/11 12:23:54 fetching corpus: 6500, signal 354371/422066 (executing program) 2021/03/11 12:23:54 fetching corpus: 6550, signal 356740/423564 (executing program) 2021/03/11 12:23:54 fetching corpus: 6600, signal 357487/424408 (executing program) 2021/03/11 12:23:54 fetching corpus: 6650, signal 358321/425273 (executing program) 2021/03/11 12:23:54 fetching corpus: 6700, signal 358820/425996 (executing program) 2021/03/11 12:23:55 fetching corpus: 6750, signal 359261/426682 (executing program) 2021/03/11 12:23:55 fetching corpus: 6800, signal 359909/427504 (executing program) 2021/03/11 12:23:55 fetching corpus: 6850, signal 361170/428548 (executing program) 2021/03/11 12:23:55 fetching corpus: 6900, signal 361771/429290 (executing program) 2021/03/11 12:23:55 fetching corpus: 6950, signal 362448/430020 (executing program) 2021/03/11 12:23:55 fetching corpus: 7000, signal 363464/430925 (executing program) 2021/03/11 12:23:55 fetching corpus: 7050, signal 364544/431862 (executing program) 2021/03/11 12:23:56 fetching corpus: 7100, signal 365743/432941 (executing program) 2021/03/11 12:23:56 fetching corpus: 7150, signal 366663/433758 (executing program) 2021/03/11 12:23:56 fetching corpus: 7200, signal 367582/434600 (executing program) 2021/03/11 12:23:56 fetching corpus: 7250, signal 368602/435447 (executing program) 2021/03/11 12:23:56 fetching corpus: 7300, signal 369638/436316 (executing program) 2021/03/11 12:23:56 fetching corpus: 7350, signal 371142/437348 (executing program) syzkaller login: [ 71.179417][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.185857][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/11 12:23:56 fetching corpus: 7400, signal 371840/438063 (executing program) 2021/03/11 12:23:57 fetching corpus: 7450, signal 372248/438649 (executing program) 2021/03/11 12:23:57 fetching corpus: 7500, signal 373168/439405 (executing program) 2021/03/11 12:23:57 fetching corpus: 7550, signal 374025/440153 (executing program) 2021/03/11 12:23:58 fetching corpus: 7600, signal 375140/440969 (executing program) 2021/03/11 12:23:58 fetching corpus: 7650, signal 376921/442006 (executing program) 2021/03/11 12:23:58 fetching corpus: 7700, signal 377652/442662 (executing program) 2021/03/11 12:23:58 fetching corpus: 7750, signal 378901/443517 (executing program) 2021/03/11 12:23:58 fetching corpus: 7800, signal 379642/444170 (executing program) 2021/03/11 12:23:59 fetching corpus: 7850, signal 380344/444845 (executing program) 2021/03/11 12:23:59 fetching corpus: 7900, signal 381189/445594 (executing program) 2021/03/11 12:23:59 fetching corpus: 7950, signal 381957/446259 (executing program) 2021/03/11 12:23:59 fetching corpus: 8000, signal 382652/446885 (executing program) 2021/03/11 12:23:59 fetching corpus: 8050, signal 383558/447531 (executing program) 2021/03/11 12:23:59 fetching corpus: 8100, signal 384470/448238 (executing program) 2021/03/11 12:23:59 fetching corpus: 8150, signal 384989/448798 (executing program) 2021/03/11 12:24:00 fetching corpus: 8200, signal 385899/449437 (executing program) 2021/03/11 12:24:00 fetching corpus: 8250, signal 386687/450076 (executing program) 2021/03/11 12:24:00 fetching corpus: 8300, signal 387425/450645 (executing program) 2021/03/11 12:24:00 fetching corpus: 8350, signal 388251/451243 (executing program) 2021/03/11 12:24:00 fetching corpus: 8400, signal 389304/451876 (executing program) 2021/03/11 12:24:00 fetching corpus: 8450, signal 390383/452563 (executing program) 2021/03/11 12:24:00 fetching corpus: 8500, signal 391540/453253 (executing program) 2021/03/11 12:24:00 fetching corpus: 8550, signal 392182/453753 (executing program) 2021/03/11 12:24:00 fetching corpus: 8600, signal 392868/454305 (executing program) 2021/03/11 12:24:00 fetching corpus: 8650, signal 393525/454860 (executing program) 2021/03/11 12:24:01 fetching corpus: 8700, signal 394109/455360 (executing program) 2021/03/11 12:24:01 fetching corpus: 8750, signal 394962/455954 (executing program) 2021/03/11 12:24:01 fetching corpus: 8800, signal 395730/456487 (executing program) 2021/03/11 12:24:01 fetching corpus: 8850, signal 396504/456958 (executing program) 2021/03/11 12:24:01 fetching corpus: 8900, signal 397813/457603 (executing program) 2021/03/11 12:24:01 fetching corpus: 8950, signal 398437/458093 (executing program) 2021/03/11 12:24:01 fetching corpus: 9000, signal 399307/458674 (executing program) 2021/03/11 12:24:01 fetching corpus: 9050, signal 400234/459195 (executing program) 2021/03/11 12:24:01 fetching corpus: 9100, signal 401252/459761 (executing program) 2021/03/11 12:24:01 fetching corpus: 9150, signal 402315/460307 (executing program) 2021/03/11 12:24:01 fetching corpus: 9200, signal 402789/460742 (executing program) 2021/03/11 12:24:01 fetching corpus: 9250, signal 403923/461275 (executing program) 2021/03/11 12:24:01 fetching corpus: 9300, signal 404502/461741 (executing program) 2021/03/11 12:24:01 fetching corpus: 9350, signal 405105/462145 (executing program) 2021/03/11 12:24:02 fetching corpus: 9400, signal 405678/462567 (executing program) 2021/03/11 12:24:02 fetching corpus: 9450, signal 406719/463071 (executing program) 2021/03/11 12:24:02 fetching corpus: 9500, signal 407322/463497 (executing program) 2021/03/11 12:24:02 fetching corpus: 9550, signal 408607/464100 (executing program) 2021/03/11 12:24:02 fetching corpus: 9600, signal 409210/464516 (executing program) 2021/03/11 12:24:02 fetching corpus: 9650, signal 409972/464963 (executing program) 2021/03/11 12:24:02 fetching corpus: 9700, signal 410656/465376 (executing program) 2021/03/11 12:24:02 fetching corpus: 9750, signal 411678/465825 (executing program) 2021/03/11 12:24:02 fetching corpus: 9800, signal 412533/466249 (executing program) 2021/03/11 12:24:02 fetching corpus: 9850, signal 413298/466622 (executing program) 2021/03/11 12:24:02 fetching corpus: 9900, signal 413956/467009 (executing program) 2021/03/11 12:24:02 fetching corpus: 9950, signal 414512/467373 (executing program) 2021/03/11 12:24:02 fetching corpus: 10000, signal 415144/467701 (executing program) 2021/03/11 12:24:03 fetching corpus: 10050, signal 415817/468096 (executing program) 2021/03/11 12:24:03 fetching corpus: 10100, signal 416565/468502 (executing program) 2021/03/11 12:24:03 fetching corpus: 10150, signal 417247/468838 (executing program) 2021/03/11 12:24:03 fetching corpus: 10200, signal 417880/469166 (executing program) 2021/03/11 12:24:03 fetching corpus: 10250, signal 418583/469494 (executing program) 2021/03/11 12:24:03 fetching corpus: 10300, signal 419260/469847 (executing program) 2021/03/11 12:24:03 fetching corpus: 10350, signal 419938/470214 (executing program) 2021/03/11 12:24:03 fetching corpus: 10400, signal 420983/470575 (executing program) 2021/03/11 12:24:03 fetching corpus: 10450, signal 421715/470888 (executing program) 2021/03/11 12:24:03 fetching corpus: 10500, signal 422308/471199 (executing program) 2021/03/11 12:24:03 fetching corpus: 10550, signal 423082/471518 (executing program) 2021/03/11 12:24:03 fetching corpus: 10600, signal 423711/471809 (executing program) 2021/03/11 12:24:03 fetching corpus: 10650, signal 424372/472113 (executing program) 2021/03/11 12:24:03 fetching corpus: 10700, signal 425063/472414 (executing program) 2021/03/11 12:24:04 fetching corpus: 10750, signal 425807/472712 (executing program) 2021/03/11 12:24:04 fetching corpus: 10800, signal 426716/473000 (executing program) 2021/03/11 12:24:04 fetching corpus: 10850, signal 427082/473267 (executing program) 2021/03/11 12:24:04 fetching corpus: 10900, signal 427694/473540 (executing program) 2021/03/11 12:24:04 fetching corpus: 10950, signal 428266/473788 (executing program) 2021/03/11 12:24:04 fetching corpus: 11000, signal 428755/474010 (executing program) 2021/03/11 12:24:04 fetching corpus: 11050, signal 429813/474284 (executing program) 2021/03/11 12:24:04 fetching corpus: 11100, signal 430259/474524 (executing program) 2021/03/11 12:24:04 fetching corpus: 11150, signal 431055/474798 (executing program) 2021/03/11 12:24:04 fetching corpus: 11200, signal 431643/474998 (executing program) 2021/03/11 12:24:04 fetching corpus: 11250, signal 432311/475231 (executing program) 2021/03/11 12:24:04 fetching corpus: 11300, signal 433223/475426 (executing program) 2021/03/11 12:24:04 fetching corpus: 11350, signal 434326/475678 (executing program) 2021/03/11 12:24:04 fetching corpus: 11400, signal 434984/475867 (executing program) 2021/03/11 12:24:04 fetching corpus: 11450, signal 435950/476078 (executing program) 2021/03/11 12:24:05 fetching corpus: 11500, signal 436332/476282 (executing program) 2021/03/11 12:24:05 fetching corpus: 11550, signal 437110/476490 (executing program) 2021/03/11 12:24:05 fetching corpus: 11600, signal 437574/476663 (executing program) 2021/03/11 12:24:05 fetching corpus: 11650, signal 438367/476848 (executing program) 2021/03/11 12:24:05 fetching corpus: 11700, signal 439129/477036 (executing program) 2021/03/11 12:24:05 fetching corpus: 11750, signal 439758/477194 (executing program) 2021/03/11 12:24:05 fetching corpus: 11800, signal 440801/477208 (executing program) 2021/03/11 12:24:05 fetching corpus: 11850, signal 441697/477208 (executing program) 2021/03/11 12:24:05 fetching corpus: 11900, signal 442468/477221 (executing program) 2021/03/11 12:24:05 fetching corpus: 11950, signal 443377/477226 (executing program) 2021/03/11 12:24:05 fetching corpus: 12000, signal 444142/477264 (executing program) 2021/03/11 12:24:05 fetching corpus: 12050, signal 444759/477265 (executing program) 2021/03/11 12:24:05 fetching corpus: 12100, signal 445492/477275 (executing program) 2021/03/11 12:24:05 fetching corpus: 12150, signal 446357/477446 (executing program) 2021/03/11 12:24:06 fetching corpus: 12200, signal 446964/477446 (executing program) 2021/03/11 12:24:06 fetching corpus: 12250, signal 447654/477449 (executing program) 2021/03/11 12:24:06 fetching corpus: 12300, signal 448007/477449 (executing program) 2021/03/11 12:24:06 fetching corpus: 12350, signal 448447/477458 (executing program) 2021/03/11 12:24:06 fetching corpus: 12400, signal 449072/477458 (executing program) 2021/03/11 12:24:06 fetching corpus: 12450, signal 449823/477467 (executing program) 2021/03/11 12:24:06 fetching corpus: 12500, signal 450394/477467 (executing program) 2021/03/11 12:24:06 fetching corpus: 12550, signal 451000/477477 (executing program) 2021/03/11 12:24:06 fetching corpus: 12600, signal 451420/477482 (executing program) 2021/03/11 12:24:06 fetching corpus: 12650, signal 451862/477487 (executing program) 2021/03/11 12:24:06 fetching corpus: 12700, signal 452627/477489 (executing program) 2021/03/11 12:24:06 fetching corpus: 12750, signal 453012/477489 (executing program) 2021/03/11 12:24:06 fetching corpus: 12800, signal 453532/477489 (executing program) 2021/03/11 12:24:06 fetching corpus: 12850, signal 453954/477516 (executing program) 2021/03/11 12:24:07 fetching corpus: 12900, signal 454456/477516 (executing program) 2021/03/11 12:24:07 fetching corpus: 12950, signal 455138/477519 (executing program) 2021/03/11 12:24:07 fetching corpus: 13000, signal 455750/477528 (executing program) 2021/03/11 12:24:07 fetching corpus: 13050, signal 456394/477530 (executing program) 2021/03/11 12:24:07 fetching corpus: 13100, signal 457101/477544 (executing program) 2021/03/11 12:24:07 fetching corpus: 13150, signal 457656/477549 (executing program) 2021/03/11 12:24:07 fetching corpus: 13200, signal 458494/477551 (executing program) 2021/03/11 12:24:07 fetching corpus: 13250, signal 458777/477595 (executing program) 2021/03/11 12:24:07 fetching corpus: 13300, signal 459238/477595 (executing program) 2021/03/11 12:24:07 fetching corpus: 13350, signal 459638/477595 (executing program) 2021/03/11 12:24:07 fetching corpus: 13400, signal 460169/477595 (executing program) 2021/03/11 12:24:07 fetching corpus: 13450, signal 460913/477595 (executing program) 2021/03/11 12:24:07 fetching corpus: 13500, signal 461759/477656 (executing program) 2021/03/11 12:24:07 fetching corpus: 13550, signal 462089/477666 (executing program) 2021/03/11 12:24:07 fetching corpus: 13600, signal 462526/477678 (executing program) 2021/03/11 12:24:07 fetching corpus: 13650, signal 463052/477681 (executing program) 2021/03/11 12:24:08 fetching corpus: 13700, signal 463778/477699 (executing program) 2021/03/11 12:24:08 fetching corpus: 13750, signal 464379/477736 (executing program) 2021/03/11 12:24:08 fetching corpus: 13800, signal 464926/477736 (executing program) 2021/03/11 12:24:08 fetching corpus: 13850, signal 465419/477741 (executing program) 2021/03/11 12:24:08 fetching corpus: 13900, signal 465877/477748 (executing program) 2021/03/11 12:24:08 fetching corpus: 13950, signal 466306/477748 (executing program) 2021/03/11 12:24:08 fetching corpus: 14000, signal 466681/477748 (executing program) 2021/03/11 12:24:08 fetching corpus: 14050, signal 467319/477766 (executing program) 2021/03/11 12:24:08 fetching corpus: 14100, signal 468022/477766 (executing program) 2021/03/11 12:24:08 fetching corpus: 14150, signal 468562/477788 (executing program) 2021/03/11 12:24:08 fetching corpus: 14200, signal 468997/477792 (executing program) 2021/03/11 12:24:08 fetching corpus: 14238, signal 469302/477792 (executing program) 2021/03/11 12:24:08 fetching corpus: 14238, signal 469302/477792 (executing program) 2021/03/11 12:24:10 starting 6 fuzzer processes 12:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x24c, r1, 0x10d, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_HINT={0x1a}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE={0x21a, 0x2a, [@erp={0x2a, 0x1}, @cf={0x4, 0x69, {0x0, 0xe, 0x1c00}}, @mesh_config={0x71, 0x7}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @mesh_config={0x71, 0x5}, @perr={0x84, 0xb6, {0x0, 0xc, [@not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext, @not_ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}]}}, @random_vendor={0xdd, 0xbc, "c051e9f7b185ca4f232a794fe8225aa0bb036f211e151a8c13a64cbf2c0adbe086908b39d95fc88cb989aeafabe629ff0c26da057d9837f2a2818c93f7c5d721cb46d0dd48b2fe1a11a2757250e04e8621dafde671e5e0820a148deca3a8b44f024ed6c093def3b09d233c56b639112fb45f3ea8bfa5228136c79c030a2fa0c570cb299bb960bdbfe573f7cff36be45840f66c907cc35779a32057d4bd766a3906f839f4661e343e5fe8102544865b30875629ba3d59b0a811b43d3d"}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0x4b, {0x0, 0x0, 0x0, "b0c1daadf2964eb110e993d22a64395086954840bf8b305edd48833338829d5c836d45312299eb147f4ccaa22702db69c3e4bb35f70e58e5622dc539016a0775630dd77f50569f09"}}, @ht={0x2d, 0x1a}]}]}, 0x24c}}, 0x0) 12:24:10 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 12:24:11 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 12:24:11 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000040)={0x80}) 12:24:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x7, 0x0, &(0x7f00000cf000/0x2000)=nil) 12:24:11 executing program 5: unshare(0x2060600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200100, 0x0) timerfd_gettime(r0, 0x0) [ 86.267398][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 86.393590][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 86.454579][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.465366][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.474993][ T8393] device bridge_slave_0 entered promiscuous mode [ 86.485659][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.494936][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.504159][ T8393] device bridge_slave_1 entered promiscuous mode [ 86.547458][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 86.555060][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.571224][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.602782][ T8393] team0: Port device team_slave_0 added [ 86.625308][ T8393] team0: Port device team_slave_1 added [ 86.693724][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 86.704819][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.715070][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.743682][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.760710][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.770053][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.797946][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.828675][ T8393] device hsr_slave_0 entered promiscuous mode [ 86.835484][ T8393] device hsr_slave_1 entered promiscuous mode [ 86.966348][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 87.006267][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 87.209497][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 87.308007][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 87.353859][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.368200][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.388799][ T8395] device bridge_slave_0 entered promiscuous mode [ 87.412743][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 87.425535][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.439713][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.450374][ T8395] device bridge_slave_1 entered promiscuous mode [ 87.502215][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.549501][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.613973][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 87.627023][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.635529][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.643920][ T8397] device bridge_slave_0 entered promiscuous mode [ 87.680498][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.688398][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.689206][ T8397] device bridge_slave_1 entered promiscuous mode [ 87.705369][ T8395] team0: Port device team_slave_0 added [ 87.719775][ T8395] team0: Port device team_slave_1 added [ 87.732812][ T8393] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.745085][ T8393] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.764316][ T8393] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.796753][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.805877][ T8393] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.824102][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.832814][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.859128][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.890902][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.922959][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.931372][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.957942][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.991899][ T8397] team0: Port device team_slave_0 added [ 88.011225][ T8397] team0: Port device team_slave_1 added [ 88.065104][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.072409][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.081461][ T8399] device bridge_slave_0 entered promiscuous mode [ 88.093842][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.102235][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.111305][ T8399] device bridge_slave_1 entered promiscuous mode [ 88.121318][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 88.139430][ T8395] device hsr_slave_0 entered promiscuous mode [ 88.146402][ T8395] device hsr_slave_1 entered promiscuous mode [ 88.154260][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.163241][ T8395] Cannot create hsr debugfs directory [ 88.176397][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.185020][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.211563][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.243561][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.267625][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.274576][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.287624][ T3765] Bluetooth: hci0: command 0x0409 tx timeout [ 88.303695][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.331918][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.392034][ T8397] device hsr_slave_0 entered promiscuous mode [ 88.401403][ T8397] device hsr_slave_1 entered promiscuous mode [ 88.408154][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.415712][ T8397] Cannot create hsr debugfs directory [ 88.472162][ T8399] team0: Port device team_slave_0 added [ 88.495414][ T8399] team0: Port device team_slave_1 added [ 88.526921][ T9070] Bluetooth: hci1: command 0x0409 tx timeout [ 88.574759][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.585260][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.593944][ T8401] device bridge_slave_0 entered promiscuous mode [ 88.603697][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.611304][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.619709][ T8401] device bridge_slave_1 entered promiscuous mode [ 88.634358][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.641988][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.675217][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.686837][ T9051] Bluetooth: hci2: command 0x0409 tx timeout [ 88.698164][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.705109][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.732649][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.763718][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.777751][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.787070][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 88.813380][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.839232][ T8399] device hsr_slave_0 entered promiscuous mode [ 88.845833][ T8399] device hsr_slave_1 entered promiscuous mode [ 88.853692][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.861612][ T8399] Cannot create hsr debugfs directory [ 88.898724][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.909312][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.929205][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 88.953214][ T8401] team0: Port device team_slave_0 added [ 88.962367][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.984260][ T8401] team0: Port device team_slave_1 added [ 89.042187][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.049668][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.077767][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.092164][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.099753][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.126263][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.147936][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.156362][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.166294][ T9070] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.173530][ T9070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.176763][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 89.196142][ T8395] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 89.231713][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.242993][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.253060][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.262730][ T3765] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.269863][ T3765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.278232][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.286729][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.295096][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.303961][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.312765][ T8395] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 89.330031][ T8395] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 89.336634][ T9398] Bluetooth: hci5: command 0x0409 tx timeout [ 89.364609][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.372206][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.383282][ T8403] device bridge_slave_0 entered promiscuous mode [ 89.393223][ T8401] device hsr_slave_0 entered promiscuous mode [ 89.400794][ T8401] device hsr_slave_1 entered promiscuous mode [ 89.408686][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.416244][ T8401] Cannot create hsr debugfs directory [ 89.428162][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.435910][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.445183][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.462577][ T8395] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 89.471232][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.479391][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.488574][ T8403] device bridge_slave_1 entered promiscuous mode [ 89.524404][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.535686][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.553538][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.562376][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.572489][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.581236][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.592968][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.691337][ T8403] team0: Port device team_slave_0 added [ 89.711416][ T8397] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 89.739003][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.746472][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.757835][ T8403] team0: Port device team_slave_1 added [ 89.767844][ T8397] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 89.784456][ T8397] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 89.794856][ T8397] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 89.829333][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.869838][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.877124][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.908595][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.921486][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.929594][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.957169][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.985348][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.018598][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.028198][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.040971][ T8401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 90.088449][ T8403] device hsr_slave_0 entered promiscuous mode [ 90.095122][ T8403] device hsr_slave_1 entered promiscuous mode [ 90.102243][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.112103][ T8403] Cannot create hsr debugfs directory [ 90.147013][ T8401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 90.170463][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.178386][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.185978][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.194998][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.206329][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.215132][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.228202][ T8399] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 90.242977][ T8399] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 90.254178][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.262195][ T8401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 90.273127][ T8401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.293086][ T8393] device veth0_vlan entered promiscuous mode [ 90.300715][ T8399] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 90.316880][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.325410][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.335581][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.342860][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.363644][ T8393] device veth1_vlan entered promiscuous mode [ 90.381374][ T8399] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 90.386560][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 90.406272][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.414731][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.429156][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.468610][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.481375][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.490264][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.499604][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.508089][ T9398] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.515132][ T9398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.523040][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.530933][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.550487][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.560489][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.569471][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.578996][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.610976][ T8393] device veth0_macvtap entered promiscuous mode [ 90.618282][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 90.629134][ T8393] device veth1_macvtap entered promiscuous mode [ 90.651922][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.664205][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.674005][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.687621][ T9398] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.694715][ T9398] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.706912][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.715388][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.729304][ T9398] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.736339][ T9398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.744641][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.753428][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.761992][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.770606][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.779359][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.787397][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.796293][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.804730][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.818434][ T8395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.830469][ T9051] Bluetooth: hci2: command 0x041b tx timeout [ 90.835900][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.868694][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.879640][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.894461][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.904815][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.913510][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.923463][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.932888][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.941766][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.950812][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.961065][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.985128][ T8397] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.997016][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.008468][ T9051] Bluetooth: hci3: command 0x041b tx timeout [ 91.014938][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.043659][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.054631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.064945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.076883][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.085030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.094099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.102741][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.111484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.119569][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.159863][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.182648][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.191548][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.200437][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.207898][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.216233][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.225260][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.233994][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.247419][ T9051] Bluetooth: hci4: command 0x041b tx timeout [ 91.251591][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.267335][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.277970][ T8393] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.287500][ T8393] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.296199][ T8393] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.307093][ T8393] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.337471][ T8403] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 91.345943][ T8403] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 91.355082][ T8403] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 91.373281][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.400588][ T8403] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 91.419333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.422557][ T9398] Bluetooth: hci5: command 0x041b tx timeout [ 91.429185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.443007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.451348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.465696][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.482414][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.494669][ T8395] device veth0_vlan entered promiscuous mode [ 91.506146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.514617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.523298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.531454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.540052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.548395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.585684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.595047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.604156][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.611268][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.621907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.630902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.639735][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.646846][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.654635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.663482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.671887][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.679016][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.686886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.695297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.703728][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.710863][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.718725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.727616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.737839][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.745612][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.767129][ T8395] device veth1_vlan entered promiscuous mode [ 91.783605][ T8397] device veth0_vlan entered promiscuous mode [ 91.805005][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.814771][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.824529][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.833938][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.842550][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.851387][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.860551][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.871376][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.880688][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.889760][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.897893][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.934957][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.954964][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.000564][ T8397] device veth1_vlan entered promiscuous mode [ 92.010307][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.024260][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.034712][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.042731][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.052499][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.061129][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.070587][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.079690][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.088723][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.101565][ T9398] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.139948][ T8399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.152771][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.167185][ T8395] device veth0_macvtap entered promiscuous mode [ 92.179631][ T8395] device veth1_macvtap entered promiscuous mode [ 92.186677][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.194601][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.204616][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.214801][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.223456][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.231943][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.240598][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.249084][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.269727][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.287695][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.295686][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.342414][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.350582][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.359890][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.368323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.375794][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.385953][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.406082][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.420742][ T3188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.421320][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.441031][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.443901][ T3188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.453527][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 92.469029][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.485432][ T8397] device veth0_macvtap entered promiscuous mode [ 92.494974][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.503846][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.512029][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.520369][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.530244][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.539299][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.539774][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.556032][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.574313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.582231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.595679][ T8397] device veth1_macvtap entered promiscuous mode [ 92.624638][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.633775][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.647926][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.668256][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.675758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.687102][ T9564] Bluetooth: hci1: command 0x040f tx timeout [ 92.708297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.717837][ T9730] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 92.735346][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.741044][ T9733] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 92.742448][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 12:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x24c, r1, 0x10d, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_HINT={0x1a}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE={0x21a, 0x2a, [@erp={0x2a, 0x1}, @cf={0x4, 0x69, {0x0, 0xe, 0x1c00}}, @mesh_config={0x71, 0x7}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @mesh_config={0x71, 0x5}, @perr={0x84, 0xb6, {0x0, 0xc, [@not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext, @not_ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}]}}, @random_vendor={0xdd, 0xbc, "c051e9f7b185ca4f232a794fe8225aa0bb036f211e151a8c13a64cbf2c0adbe086908b39d95fc88cb989aeafabe629ff0c26da057d9837f2a2818c93f7c5d721cb46d0dd48b2fe1a11a2757250e04e8621dafde671e5e0820a148deca3a8b44f024ed6c093def3b09d233c56b639112fb45f3ea8bfa5228136c79c030a2fa0c570cb299bb960bdbfe573f7cff36be45840f66c907cc35779a32057d4bd766a3906f839f4661e343e5fe8102544865b30875629ba3d59b0a811b43d3d"}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0x4b, {0x0, 0x0, 0x0, "b0c1daadf2964eb110e993d22a64395086954840bf8b305edd48833338829d5c836d45312299eb147f4ccaa22702db69c3e4bb35f70e58e5622dc539016a0775630dd77f50569f09"}}, @ht={0x2d, 0x1a}]}]}, 0x24c}}, 0x0) [ 92.769157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.782702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.801591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.812348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.831953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.846719][ T3540] Bluetooth: hci2: command 0x040f tx timeout [ 92.856221][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.863334][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.877302][ T9737] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 92.882815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x24c, r1, 0x10d, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_HINT={0x1a}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE={0x21a, 0x2a, [@erp={0x2a, 0x1}, @cf={0x4, 0x69, {0x0, 0xe, 0x1c00}}, @mesh_config={0x71, 0x7}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @mesh_config={0x71, 0x5}, @perr={0x84, 0xb6, {0x0, 0xc, [@not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext, @not_ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}]}}, @random_vendor={0xdd, 0xbc, "c051e9f7b185ca4f232a794fe8225aa0bb036f211e151a8c13a64cbf2c0adbe086908b39d95fc88cb989aeafabe629ff0c26da057d9837f2a2818c93f7c5d721cb46d0dd48b2fe1a11a2757250e04e8621dafde671e5e0820a148deca3a8b44f024ed6c093def3b09d233c56b639112fb45f3ea8bfa5228136c79c030a2fa0c570cb299bb960bdbfe573f7cff36be45840f66c907cc35779a32057d4bd766a3906f839f4661e343e5fe8102544865b30875629ba3d59b0a811b43d3d"}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0x4b, {0x0, 0x0, 0x0, "b0c1daadf2964eb110e993d22a64395086954840bf8b305edd48833338829d5c836d45312299eb147f4ccaa22702db69c3e4bb35f70e58e5622dc539016a0775630dd77f50569f09"}}, @ht={0x2d, 0x1a}]}]}, 0x24c}}, 0x0) [ 92.948278][ T8395] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.965701][ T8395] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.975895][ T8395] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.993533][ T8395] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.021315][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.035292][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.048721][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.061377][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.073294][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.082229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.093121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.096611][ T36] Bluetooth: hci3: command 0x040f tx timeout [ 93.104082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.109241][ T9743] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 12:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x24c, r1, 0x10d, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_HINT={0x1a}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE={0x21a, 0x2a, [@erp={0x2a, 0x1}, @cf={0x4, 0x69, {0x0, 0xe, 0x1c00}}, @mesh_config={0x71, 0x7}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @mesh_config={0x71, 0x5}, @perr={0x84, 0xb6, {0x0, 0xc, [@not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext, @not_ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}]}}, @random_vendor={0xdd, 0xbc, "c051e9f7b185ca4f232a794fe8225aa0bb036f211e151a8c13a64cbf2c0adbe086908b39d95fc88cb989aeafabe629ff0c26da057d9837f2a2818c93f7c5d721cb46d0dd48b2fe1a11a2757250e04e8621dafde671e5e0820a148deca3a8b44f024ed6c093def3b09d233c56b639112fb45f3ea8bfa5228136c79c030a2fa0c570cb299bb960bdbfe573f7cff36be45840f66c907cc35779a32057d4bd766a3906f839f4661e343e5fe8102544865b30875629ba3d59b0a811b43d3d"}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0x4b, {0x0, 0x0, 0x0, "b0c1daadf2964eb110e993d22a64395086954840bf8b305edd48833338829d5c836d45312299eb147f4ccaa22702db69c3e4bb35f70e58e5622dc539016a0775630dd77f50569f09"}}, @ht={0x2d, 0x1a}]}]}, 0x24c}}, 0x0) [ 93.127443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.135995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.179863][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.192468][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.205298][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.228758][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.245487][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.252312][ T9747] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 93.261890][ T8399] device veth0_vlan entered promiscuous mode 12:24:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4020ae76, 0x0) [ 93.280495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.294882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.320879][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.341543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.352404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.361108][ T9749] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 93.383723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.404073][ T9051] Bluetooth: hci4: command 0x040f tx timeout 12:24:19 executing program 0: getgroups(0xe00d80adf4436feb, 0x0) [ 93.419398][ T8397] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.434248][ T8397] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.474355][ T8397] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.487236][ T8397] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.499349][ T9564] Bluetooth: hci5: command 0x040f tx timeout [ 93.514586][ T8399] device veth1_vlan entered promiscuous mode [ 93.538814][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.556697][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.564411][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:24:19 executing program 0: getgroups(0xe00d80adf4436feb, 0x0) 12:24:19 executing program 0: getgroups(0xe00d80adf4436feb, 0x0) [ 93.590998][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.600540][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.625139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.643198][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.684349][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.756789][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.764678][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.783727][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.803209][ T8401] device veth0_vlan entered promiscuous mode [ 93.814748][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.829388][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.845593][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.872105][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.880901][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.890911][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.906244][ T8401] device veth1_vlan entered promiscuous mode [ 93.923813][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.937300][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.944965][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.953698][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.962314][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.973784][ T8399] device veth0_macvtap entered promiscuous mode [ 93.989530][ T8399] device veth1_macvtap entered promiscuous mode [ 94.020220][ T178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.041145][ T178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.077591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.085479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.106825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.114703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.123484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.132504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.145713][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.157853][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.168647][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.179511][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.189811][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.201610][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.213683][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.225748][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.241677][ T754] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.242927][ T8401] device veth0_macvtap entered promiscuous mode [ 94.264438][ T754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.275859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.296279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.310276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.318324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.326932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.342538][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.372252][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.382553][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.393502][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.403826][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.414643][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.426199][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.436851][ T8401] device veth1_macvtap entered promiscuous mode [ 94.489179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.498240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.506208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.519815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.530387][ T8399] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.536819][ T3540] Bluetooth: hci0: command 0x0419 tx timeout [ 94.546687][ T8399] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.555432][ T8399] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.564493][ T8399] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.579779][ T178] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.579784][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.579841][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.601074][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.614933][ T178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.634559][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.644809][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.655834][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.665702][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.677965][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.688705][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.700604][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.712427][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.745360][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.753603][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.763892][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.773708][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.784526][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.795213][ T3540] Bluetooth: hci1: command 0x0419 tx timeout [ 94.804912][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.815329][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.825824][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.836168][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.855989][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.866924][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.877878][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.889913][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.915820][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.925993][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.945073][ T8401] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.957100][ T9361] Bluetooth: hci2: command 0x0419 tx timeout [ 94.958390][ T8401] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.972204][ T8401] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.981732][ T8401] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.038372][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.047984][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.064906][ T9819] xt_CT: No such helper "netbios-ns" [ 95.115369][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.138284][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.147593][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.155331][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:24:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 12:24:20 executing program 0: getgroups(0xe00d80adf4436feb, 0x0) [ 95.169777][ T9564] Bluetooth: hci3: command 0x0419 tx timeout [ 95.188141][ T8403] device veth0_vlan entered promiscuous mode [ 95.209360][ T178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.220778][ T178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.270415][ T8403] device veth1_vlan entered promiscuous mode [ 95.323985][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.348247][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.371508][ T3188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.394923][ T3188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.413835][ T178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.430277][ T178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.460918][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.478328][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.486090][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.515578][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.555673][ T8403] device veth0_macvtap entered promiscuous mode [ 95.563541][ T9051] Bluetooth: hci4: command 0x0419 tx timeout [ 95.573889][ T9564] Bluetooth: hci5: command 0x0419 tx timeout [ 95.587108][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.594749][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.620484][ T8403] device veth1_macvtap entered promiscuous mode [ 95.642327][ T3188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.649305][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.663587][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.669719][ T3188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.674456][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.694311][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.704246][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.714778][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.724826][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.736054][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.745953][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.757407][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.780210][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.798351][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.809299][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:24:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000040)={0x80}) [ 95.828548][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.844203][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.873027][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.890568][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.910234][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.921963][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.932854][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.944883][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.955147][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.966545][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.977818][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.988866][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.005133][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.016093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.032762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.058720][ T8403] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.080548][ T8403] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.106050][ T8403] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 12:24:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x7, 0x0, &(0x7f00000cf000/0x2000)=nil) [ 96.146905][ T8403] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.277527][ T3188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.285525][ T3188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.344737][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.405398][ T3188] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.416992][ T3188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.425309][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:24:22 executing program 5: unshare(0x2060600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200100, 0x0) timerfd_gettime(r0, 0x0) 12:24:22 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 12:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a40)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ct={0x30, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x5, 0x6, "f2"}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 12:24:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 12:24:22 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000040)={0x80}) 12:24:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x7, 0x0, &(0x7f00000cf000/0x2000)=nil) 12:24:22 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 96.581773][ T9920] xt_CT: No such helper "netbios-ns" 12:24:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x7, 0x0, &(0x7f00000cf000/0x2000)=nil) 12:24:22 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000040)={0x80}) 12:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a40)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ct={0x30, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x5, 0x6, "f2"}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 12:24:22 executing program 5: unshare(0x2060600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200100, 0x0) timerfd_gettime(r0, 0x0) 12:24:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 12:24:22 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 96.702638][ T9930] xt_CT: No such helper "netbios-ns" 12:24:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003a80)={0xffffffffffffffff, 0x0, 0x0, 0x40000}, 0x0) [ 96.810543][ T9941] xt_CT: No such helper "netbios-ns" 12:24:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="81bb"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 12:24:22 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x78, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6600b18dfd63eb0faece9f0e1da3eca3"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}]}, 0x78}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 12:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a40)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ct={0x30, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x5, 0x6, "f2"}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 12:24:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "bd00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:24:22 executing program 5: unshare(0x2060600) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200100, 0x0) timerfd_gettime(r0, 0x0) 12:24:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003a80)={0xffffffffffffffff, 0x0, 0x0, 0x40000}, 0x0) [ 97.015049][ C0] hrtimer: interrupt took 73270 ns [ 97.042706][ T9964] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 97.104501][ T9968] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 97.128352][ T9966] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 97.140086][ T9966] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 97.148495][ T9966] CPU: 1 PID: 9966 Comm: syz-executor.1 Not tainted 5.12.0-rc2-syzkaller #0 [ 97.157165][ T9966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.167214][ T9966] RIP: 0010:crypto_destroy_tfm+0x3b/0x260 [ 97.172932][ T9966] Code: 48 89 fb e8 37 70 d7 fd 48 85 db 0f 84 0c 02 00 00 48 89 1c 24 49 bc 00 00 00 00 00 fc ff df 4c 8d 7d 10 4c 89 fb 48 c1 eb 03 <42> 80 3c 23 00 74 08 4c 89 ff e8 c6 23 1b fe 48 8b 45 10 48 89 44 [ 97.192514][ T9966] RSP: 0018:ffffc90016aa7798 EFLAGS: 00010203 [ 97.198560][ T9966] RAX: ffffffff83a13ce9 RBX: 0000000000000002 RCX: 0000000000040000 [ 97.206508][ T9966] RDX: ffffc9000af4f000 RSI: 0000000000005503 RDI: 0000000000005504 [ 97.214461][ T9966] RBP: 0000000000000006 R08: ffffffff83a13be5 R09: fffffbfff1f28cb5 [ 97.222408][ T9966] R10: fffffbfff1f28cb5 R11: 0000000000000000 R12: dffffc0000000000 [ 97.230359][ T9966] R13: ffff8880240dd780 R14: ffff8880240dd800 R15: 0000000000000016 [ 97.238482][ T9966] FS: 00007fb08d21f700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 97.247388][ T9966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.253953][ T9966] CR2: 00007fb08d1fccc0 CR3: 000000001411d000 CR4: 00000000001506e0 [ 97.261906][ T9966] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.269853][ T9966] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.277802][ T9966] Call Trace: [ 97.281067][ T9966] mac802154_llsec_key_add+0x930/0xe50 [ 97.286522][ T9966] ieee802154_add_llsec_key+0x61/0x80 [ 97.291876][ T9966] nl802154_add_llsec_key+0x4ca/0x7b0 [ 97.297226][ T9966] genl_rcv_msg+0xe4e/0x1280 [ 97.301796][ T9966] ? nl802154_dump_llsec_key+0xc20/0xc20 [ 97.307412][ T9966] netlink_rcv_skb+0x190/0x3a0 [ 97.312153][ T9966] ? genl_bind+0x2f0/0x2f0 [ 97.316559][ T9966] genl_rcv+0x24/0x40 [ 97.320517][ T9966] netlink_unicast+0x786/0x940 [ 97.325259][ T9966] netlink_sendmsg+0x9ae/0xd50 [ 97.330003][ T9966] ? netlink_getsockopt+0xa50/0xa50 [ 97.335180][ T9966] ____sys_sendmsg+0x519/0x800 [ 97.339922][ T9966] ? import_iovec+0xe6/0x120 [ 97.344491][ T9966] __sys_sendmsg+0x2bf/0x370 [ 97.349079][ T9966] ? syscall_enter_from_user_mode+0x24/0x190 [ 97.355037][ T9966] ? lockdep_hardirqs_on+0x8d/0x130 [ 97.360211][ T9966] ? syscall_enter_from_user_mode+0x24/0x190 [ 97.366178][ T9966] do_syscall_64+0x2d/0x70 [ 97.370572][ T9966] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.376451][ T9966] RIP: 0033:0x465f69 [ 97.380324][ T9966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 12:24:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003a80)={0xffffffffffffffff, 0x0, 0x0, 0x40000}, 0x0) 12:24:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a40)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ct={0x30, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x5, 0x6, "f2"}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 12:24:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="81bb"], 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 12:24:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "bd00", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 97.399916][ T9966] RSP: 002b:00007fb08d21f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.408311][ T9966] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 [ 97.416272][ T9966] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000005 [ 97.424220][ T9966] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 97.432168][ T9966] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 97.440115][ T9966] R13: 00007ffc746769af R14: 00007fb08d21f300 R15: 0000000000022000 [ 97.448069][ T9966] Modules linked in: [ 97.484069][ T9966] ---[ end trace 49e77ddf1546f91a ]--- [ 97.496300][ T9966] RIP: 0010:crypto_destroy_tfm+0x3b/0x260 [ 97.508205][ T9966] Code: 48 89 fb e8 37 70 d7 fd 48 85 db 0f 84 0c 02 00 00 48 89 1c 24 49 bc 00 00 00 00 00 fc ff df 4c 8d 7d 10 4c 89 fb 48 c1 eb 03 <42> 80 3c 23 00 74 08 4c 89 ff e8 c6 23 1b fe 48 8b 45 10 48 89 44 [ 97.544108][ T9966] RSP: 0018:ffffc90016aa7798 EFLAGS: 00010203 [ 97.550802][ T9966] RAX: ffffffff83a13ce9 RBX: 0000000000000002 RCX: 0000000000040000 [ 97.559071][ T9966] RDX: ffffc9000af4f000 RSI: 0000000000005503 RDI: 0000000000005504 [ 97.567972][ T9966] RBP: 0000000000000006 R08: ffffffff83a13be5 R09: fffffbfff1f28cb5 [ 97.576113][ T9966] R10: fffffbfff1f28cb5 R11: 0000000000000000 R12: dffffc0000000000 [ 97.584374][ T9966] R13: ffff8880240dd780 R14: ffff8880240dd800 R15: 0000000000000016 [ 97.593062][ T9966] FS: 00007fb08d21f700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 97.604002][ T9966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.611033][ T9966] CR2: 00007fff458d7fb0 CR3: 000000001411d000 CR4: 00000000001506f0 [ 97.620849][ T9966] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.629761][ T9966] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.647220][ T9966] Kernel panic - not syncing: Fatal exception [ 97.653966][ T9966] Kernel Offset: disabled [ 97.658281][ T9966] Rebooting in 86400 seconds..