[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2021/01/25 22:10:32 fuzzer started 2021/01/25 22:10:33 dialing manager at 10.128.0.105:43737 2021/01/25 22:10:34 syscalls: 3466 2021/01/25 22:10:34 code coverage: enabled 2021/01/25 22:10:34 comparison tracing: enabled 2021/01/25 22:10:34 extra coverage: enabled 2021/01/25 22:10:34 setuid sandbox: enabled 2021/01/25 22:10:34 namespace sandbox: enabled 2021/01/25 22:10:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/25 22:10:34 fault injection: enabled 2021/01/25 22:10:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/25 22:10:34 net packet injection: enabled 2021/01/25 22:10:34 net device setup: enabled 2021/01/25 22:10:34 concurrency sanitizer: enabled 2021/01/25 22:10:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/25 22:10:34 USB emulation: enabled 2021/01/25 22:10:34 hci packet injection: enabled 2021/01/25 22:10:34 wifi device emulation: enabled 2021/01/25 22:10:35 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'attach_to_pi_owner' 'alloc_pid' 'atime_needs_update' '__xa_clear_mark' 'blk_mq_dispatch_rq_list' '__ext4_new_inode' 'blk_mq_rq_ctx_init' 'blk_mq_sched_dispatch_requests' 'kauditd_thread' 'generic_write_end' 'fifo_open' 'n_tty_receive_buf_common' 2021/01/25 22:10:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/25 22:10:35 fetching corpus: 50, signal 31319/34754 (executing program) 2021/01/25 22:10:35 fetching corpus: 100, signal 49045/53690 (executing program) 2021/01/25 22:10:35 fetching corpus: 150, signal 60638/66345 (executing program) 2021/01/25 22:10:35 fetching corpus: 200, signal 67277/74080 (executing program) 2021/01/25 22:10:35 fetching corpus: 250, signal 75165/82886 (executing program) 2021/01/25 22:10:36 fetching corpus: 300, signal 81555/90117 (executing program) 2021/01/25 22:10:36 fetching corpus: 350, signal 90314/99432 (executing program) 2021/01/25 22:10:36 fetching corpus: 400, signal 96108/105852 (executing program) 2021/01/25 22:10:36 fetching corpus: 450, signal 103983/114021 (executing program) 2021/01/25 22:10:36 fetching corpus: 500, signal 110340/120740 (executing program) 2021/01/25 22:10:36 fetching corpus: 550, signal 114659/125528 (executing program) 2021/01/25 22:10:36 fetching corpus: 600, signal 119579/130816 (executing program) 2021/01/25 22:10:37 fetching corpus: 650, signal 124238/135756 (executing program) 2021/01/25 22:10:37 fetching corpus: 700, signal 130812/142251 (executing program) 2021/01/25 22:10:37 fetching corpus: 750, signal 135450/146946 (executing program) 2021/01/25 22:10:37 fetching corpus: 800, signal 140001/151532 (executing program) 2021/01/25 22:10:37 fetching corpus: 850, signal 143544/155144 (executing program) 2021/01/25 22:10:37 fetching corpus: 900, signal 146463/158156 (executing program) 2021/01/25 22:10:38 fetching corpus: 950, signal 150057/161686 (executing program) 2021/01/25 22:10:38 fetching corpus: 1000, signal 153809/165250 (executing program) 2021/01/25 22:10:38 fetching corpus: 1050, signal 155539/167126 (executing program) 2021/01/25 22:10:38 fetching corpus: 1100, signal 158832/170234 (executing program) 2021/01/25 22:10:38 fetching corpus: 1150, signal 160633/172085 (executing program) 2021/01/25 22:10:38 fetching corpus: 1200, signal 162467/173976 (executing program) 2021/01/25 22:10:38 fetching corpus: 1250, signal 165176/176454 (executing program) 2021/01/25 22:10:38 fetching corpus: 1300, signal 167506/178604 (executing program) 2021/01/25 22:10:39 fetching corpus: 1350, signal 170122/180939 (executing program) 2021/01/25 22:10:39 fetching corpus: 1400, signal 173886/184065 (executing program) 2021/01/25 22:10:39 fetching corpus: 1450, signal 175851/185827 (executing program) 2021/01/25 22:10:39 fetching corpus: 1500, signal 177860/187606 (executing program) 2021/01/25 22:10:39 fetching corpus: 1550, signal 179939/189359 (executing program) 2021/01/25 22:10:40 fetching corpus: 1600, signal 182109/191161 (executing program) 2021/01/25 22:10:40 fetching corpus: 1650, signal 184161/192830 (executing program) 2021/01/25 22:10:40 fetching corpus: 1700, signal 185814/194178 (executing program) 2021/01/25 22:10:40 fetching corpus: 1750, signal 187710/195649 (executing program) 2021/01/25 22:10:40 fetching corpus: 1800, signal 189803/197222 (executing program) 2021/01/25 22:10:40 fetching corpus: 1850, signal 191471/198457 (executing program) 2021/01/25 22:10:41 fetching corpus: 1900, signal 194373/200473 (executing program) 2021/01/25 22:10:41 fetching corpus: 1950, signal 196638/202033 (executing program) 2021/01/25 22:10:41 fetching corpus: 2000, signal 198843/203485 (executing program) 2021/01/25 22:10:41 fetching corpus: 2050, signal 200551/204645 (executing program) 2021/01/25 22:10:41 fetching corpus: 2100, signal 201898/205525 (executing program) 2021/01/25 22:10:41 fetching corpus: 2150, signal 204606/207121 (executing program) 2021/01/25 22:10:42 fetching corpus: 2200, signal 205971/207956 (executing program) 2021/01/25 22:10:42 fetching corpus: 2250, signal 207031/208570 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208668 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208693 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208725 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208753 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208782 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208816 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208858 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208884 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208916 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208952 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/208984 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209017 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209051 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209073 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209107 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209138 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209162 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209201 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209237 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209265 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209308 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209338 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209369 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209402 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209430 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209461 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209484 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209508 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209541 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209580 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209611 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209649 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209679 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209706 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209745 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209767 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209802 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209831 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209865 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209890 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209918 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209946 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/209981 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210007 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210038 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210067 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210099 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210129 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210159 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210201 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210226 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210248 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210277 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210308 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210344 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210376 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210409 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210441 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210469 (executing program) 2021/01/25 22:10:42 fetching corpus: 2257, signal 207144/210469 (executing program) 2021/01/25 22:10:44 starting 6 fuzzer processes 22:10:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x248}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @can, @l2={0x1f, 0x0, @fixed}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x9}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 22:10:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x58, 0xe74ffcb9e42b63d3}, 0x14}}, 0x0) 22:10:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f00000001c0)) 22:10:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccb", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:10:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)="c4", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000020000c7c2"], 0x18}, 0xfc) syzkaller login: [ 43.813894][ T8444] IPVS: ftp: loaded support on port[0] = 21 [ 43.896393][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 43.924580][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.932178][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.946870][ T8444] device bridge_slave_0 entered promiscuous mode [ 43.954767][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.962901][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.976887][ T8444] device bridge_slave_1 entered promiscuous mode [ 43.998251][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.999051][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 44.010254][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.030179][ T8444] team0: Port device team_slave_0 added [ 44.038219][ T8444] team0: Port device team_slave_1 added [ 44.050695][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.058160][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.084966][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.106584][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.118815][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.145224][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.166285][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 44.179981][ T8444] device hsr_slave_0 entered promiscuous mode [ 44.187273][ T8444] device hsr_slave_1 entered promiscuous mode [ 44.213438][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 44.300794][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 44.313193][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.320920][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.329468][ T8446] device bridge_slave_0 entered promiscuous mode [ 44.348666][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.355838][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.363946][ T8446] device bridge_slave_1 entered promiscuous mode [ 44.402195][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.425570][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 44.444186][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.495935][ T8444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.523220][ T8446] team0: Port device team_slave_0 added [ 44.537870][ T8444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.549660][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 44.555968][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 44.576239][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.583377][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.591018][ T8448] device bridge_slave_0 entered promiscuous mode [ 44.598451][ T8446] team0: Port device team_slave_1 added [ 44.607372][ T8444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.625457][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.638092][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.645661][ T8448] device bridge_slave_1 entered promiscuous mode [ 44.671320][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 44.680384][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.690067][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.716250][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.727136][ T8444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.754034][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.761636][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.788022][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.808991][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.820872][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.884025][ T8448] team0: Port device team_slave_0 added [ 44.890788][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 44.907597][ T8446] device hsr_slave_0 entered promiscuous mode [ 44.914112][ T8446] device hsr_slave_1 entered promiscuous mode [ 44.920597][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.928349][ T8446] Cannot create hsr debugfs directory [ 44.933816][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.941002][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.949264][ T8450] device bridge_slave_0 entered promiscuous mode [ 44.957500][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.964675][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.972856][ T8450] device bridge_slave_1 entered promiscuous mode [ 44.983423][ T8448] team0: Port device team_slave_1 added [ 45.036400][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.043640][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.070256][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.085565][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.097710][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 45.115800][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.123064][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.149471][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.163706][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.187965][ T8450] team0: Port device team_slave_0 added [ 45.202943][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.213093][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.220976][ T8452] device bridge_slave_0 entered promiscuous mode [ 45.239846][ T8450] team0: Port device team_slave_1 added [ 45.249232][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.259662][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.266735][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.274091][ T8452] device bridge_slave_1 entered promiscuous mode [ 45.288507][ T8448] device hsr_slave_0 entered promiscuous mode [ 45.294827][ T8448] device hsr_slave_1 entered promiscuous mode [ 45.301620][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.309343][ T8448] Cannot create hsr debugfs directory [ 45.314846][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.325723][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.345408][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.352735][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.360691][ T8454] device bridge_slave_0 entered promiscuous mode [ 45.371266][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.386598][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.393643][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.421364][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.434205][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.441482][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.467676][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.478494][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.485524][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.493179][ T8454] device bridge_slave_1 entered promiscuous mode [ 45.494225][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.532049][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.543370][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.554645][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.565776][ T8450] device hsr_slave_0 entered promiscuous mode [ 45.572167][ T8450] device hsr_slave_1 entered promiscuous mode [ 45.578735][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.586574][ T8450] Cannot create hsr debugfs directory [ 45.608201][ T8454] team0: Port device team_slave_0 added [ 45.615028][ T8454] team0: Port device team_slave_1 added [ 45.625428][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.653017][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.660600][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.678514][ T8452] team0: Port device team_slave_0 added [ 45.697076][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.704001][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.730521][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.742193][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.749833][ T8452] team0: Port device team_slave_1 added [ 45.770256][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.777271][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.803194][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.823591][ T8448] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.833619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.848478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.856880][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.863916][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.871940][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 45.881283][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.888402][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.914713][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.933876][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.936170][ T8448] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.939679][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.940006][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.940300][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.940536][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.940625][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.941323][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.941918][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.942569][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.942900][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.943296][ T8448] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.948315][ T8454] device hsr_slave_0 entered promiscuous mode [ 45.948773][ T8454] device hsr_slave_1 entered promiscuous mode [ 45.949016][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.949026][ T8454] Cannot create hsr debugfs directory [ 45.949661][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.070633][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.070919][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 46.099344][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.114269][ T8450] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.130476][ T8450] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.139931][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.154455][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.164951][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.176486][ T8448] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.177223][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 46.207079][ T8450] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.215573][ T8450] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.226145][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.233762][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.243861][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.252517][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.261115][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.269676][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.278067][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.286355][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.303952][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.317952][ T8452] device hsr_slave_0 entered promiscuous mode [ 46.324572][ T8452] device hsr_slave_1 entered promiscuous mode [ 46.331157][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.339007][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 46.345223][ T8452] Cannot create hsr debugfs directory [ 46.359364][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.372070][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.380149][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.396841][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.405154][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.423065][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.441586][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.450507][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.459065][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.466104][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.474045][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.482617][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.490878][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.498023][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.505912][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.523141][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.533218][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 46.540158][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.554394][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.563126][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.573734][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.595329][ T8452] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.604207][ T8454] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.612762][ T8454] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.621549][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.631220][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.639474][ T8444] device veth0_vlan entered promiscuous mode [ 46.645980][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.653482][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.662164][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 46.662921][ T8452] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.680189][ T8452] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.691805][ T8452] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.706217][ T8454] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.714938][ T8454] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.735062][ T8446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.747629][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.764803][ T8444] device veth1_vlan entered promiscuous mode [ 46.773711][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.781716][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.790292][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.799075][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.807574][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.815706][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.824412][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.832902][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.861273][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.883922][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.895569][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.905639][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.913542][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.921349][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.929889][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.953467][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.961543][ T8444] device veth0_macvtap entered promiscuous mode [ 46.970703][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.981731][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.989883][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.997424][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.017929][ T8444] device veth1_macvtap entered promiscuous mode [ 47.034624][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.041566][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.049961][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.058897][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.067020][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.074023][ T3638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.081609][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.090177][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.098281][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.105311][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.112936][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.121701][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.130217][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.138870][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.147498][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.155827][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.164253][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.172324][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.180957][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.188575][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.199237][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.207032][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.214644][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.222649][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.234238][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.252814][ T8446] device veth0_vlan entered promiscuous mode [ 47.259343][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.268039][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.277431][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.284507][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.292363][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.300931][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.309494][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.318122][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.326506][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.333530][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.341615][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.350766][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.364502][ T8448] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.374869][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.389075][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.401113][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.408599][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.417109][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.425173][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.434271][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.442835][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.451215][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.459854][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.468384][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.476988][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.486354][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.493794][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.504431][ T8446] device veth1_vlan entered promiscuous mode [ 47.517079][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.525285][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.534414][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.542815][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.552724][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.567439][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.575274][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.584542][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.593151][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.601032][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.608785][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.616691][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.626650][ T8444] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.635401][ T8444] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.644287][ T8444] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.653452][ T8444] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.664699][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.676083][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.684183][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.695089][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.709729][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.718577][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.727104][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.734187][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.742144][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.750651][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.758786][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.765814][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.773579][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.782024][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.803364][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.818020][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.828445][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.836748][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.844802][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.851820][ T8889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.861625][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.869947][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.879165][ T8889] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.886280][ T8889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.894056][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.903869][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.911281][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.920215][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.935807][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 47.942940][ T8446] device veth0_macvtap entered promiscuous mode [ 47.956984][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.964862][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.981477][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.990263][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.998725][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.007283][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.015751][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.024117][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.032715][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.051505][ T8446] device veth1_macvtap entered promiscuous mode [ 48.061549][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.069883][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.078415][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.087323][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.095944][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.104393][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.112924][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.121547][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.129890][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.138211][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.146624][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.154668][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.162990][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.171441][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.180859][ T9756] Bluetooth: hci1: command 0x041b tx timeout [ 48.185408][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.204688][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.215496][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.226663][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.244328][ T8448] device veth0_vlan entered promiscuous mode [ 48.251090][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.256117][ T3855] Bluetooth: hci2: command 0x041b tx timeout [ 48.262005][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.271906][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.281818][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.291321][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.300352][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.311836][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.331550][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.342160][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.352805][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.360531][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.369095][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.379224][ T8448] device veth1_vlan entered promiscuous mode [ 48.388064][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.395855][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.403342][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.411501][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.415755][ T3855] Bluetooth: hci3: command 0x041b tx timeout [ 48.419814][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.433501][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.442045][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.455681][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.463080][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.476314][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.485056][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.500039][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.510432][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.531408][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.539315][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.548945][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.558198][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.568527][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.576652][ T9756] Bluetooth: hci4: command 0x041b tx timeout [ 48.577607][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.600000][ T8448] device veth0_macvtap entered promiscuous mode [ 48.608723][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.616847][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.625388][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.634251][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.643372][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.660354][ T8448] device veth1_macvtap entered promiscuous mode [ 48.683707][ T8450] device veth0_vlan entered promiscuous mode [ 48.698843][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.708755][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.716815][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.724883][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.740076][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:10:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x248}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @can, @l2={0x1f, 0x0, @fixed}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x9}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 48.750993][ T9275] Bluetooth: hci5: command 0x041b tx timeout [ 48.757156][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.768581][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.779288][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.790584][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.809932][ T8450] device veth1_vlan entered promiscuous mode [ 48.821586][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.832717][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.844076][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.858133][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.866664][ T3855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.885028][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.906331][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.920349][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.931158][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.942315][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 22:10:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x248}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @can, @l2={0x1f, 0x0, @fixed}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x9}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 48.960433][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.968592][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.980115][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.989474][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.998206][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.025980][ T9774] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.035585][ T9774] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.040472][ T8454] device veth0_vlan entered promiscuous mode [ 49.054754][ T8448] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.077359][ T8448] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.099313][ T8448] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.111450][ T8448] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:10:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x248}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, @can, @l2={0x1f, 0x0, @fixed}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x9}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 49.130447][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.138676][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.148850][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.157469][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.166887][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.175122][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.183724][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.194137][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.195284][ T8450] device veth0_macvtap entered promiscuous mode [ 49.202653][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.213218][ T8450] device veth1_macvtap entered promiscuous mode [ 49.234302][ T8454] device veth1_vlan entered promiscuous mode [ 49.249669][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.257802][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.267197][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.275023][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:10:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) 22:10:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x58, 0xe74ffcb9e42b63d3}, 0x14}}, 0x0) [ 49.296104][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.303679][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.318497][ T8452] device veth0_vlan entered promiscuous mode [ 49.325664][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.333709][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.367409][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.378470][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.406722][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:10:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) 22:10:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x58, 0xe74ffcb9e42b63d3}, 0x14}}, 0x0) [ 49.433493][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.444849][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.455303][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.466518][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:10:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) [ 49.476948][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.488118][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.498348][ T8452] device veth1_vlan entered promiscuous mode [ 49.517789][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.527050][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.548116][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.563197][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.576967][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.595407][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.615380][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.625317][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.637524][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.648735][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.675010][ T8454] device veth0_macvtap entered promiscuous mode [ 49.682045][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.694655][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.715473][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.723342][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.740005][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.748823][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.758521][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.767239][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.777995][ T8450] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.788777][ T8450] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.798286][ T8450] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.808390][ T8450] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.825154][ T8454] device veth1_macvtap entered promiscuous mode [ 49.838995][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.847724][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.862451][ T9774] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.872462][ T9774] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.896880][ T8452] device veth0_macvtap entered promiscuous mode [ 49.903801][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.914167][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.922661][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.931329][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.944013][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.954630][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.964709][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.975356][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.985148][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.995786][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.005979][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.015371][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 50.017257][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.033411][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.043213][ T8452] device veth1_macvtap entered promiscuous mode [ 50.063844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:10:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f00000001c0)) [ 50.072357][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.080929][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.107836][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.121496][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.141166][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.152709][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.176106][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.187194][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.197478][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.208312][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.219520][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.238425][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.248753][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.255720][ T9275] Bluetooth: hci1: command 0x040f tx timeout [ 50.265249][ T8454] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.273971][ T8454] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.289621][ T8454] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.301331][ T8454] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.313909][ T9774] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.325927][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.327115][ T9774] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.340177][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.344082][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 50.368869][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.379817][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.389940][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.400513][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.410513][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.421437][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.431482][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.442209][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.453335][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.485973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.505919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.514411][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.523827][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 50.526506][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.554335][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.569415][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.581922][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.592011][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.602700][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.612578][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.623272][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.633155][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.643754][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.654591][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.655420][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 50.678306][ T9854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.686844][ T9854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.698070][ T8452] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.707373][ T8452] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.716397][ T8452] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.725219][ T8452] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.742067][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.763116][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.768043][ T1169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.771489][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.788534][ T1169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.815534][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 50.822840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.842140][ T9912] IPVS: ftp: loaded support on port[0] = 21 [ 50.868645][ T9774] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.876908][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.893764][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.903609][ T9774] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.911111][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.936601][ T9912] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.3'. [ 50.936817][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.956096][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.965922][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.998342][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.088680][ T9912] IPVS: ftp: loaded support on port[0] = 21 22:10:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) [ 51.282813][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 51.412804][ T9995] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.3'. [ 52.095897][ T9275] Bluetooth: hci0: command 0x0419 tx timeout [ 52.335647][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 52.415364][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 52.575330][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 52.745817][ T3855] Bluetooth: hci4: command 0x0419 tx timeout [ 52.896281][ T9275] Bluetooth: hci5: command 0x0419 tx timeout 22:10:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccb", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:10:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@RTM_NEWNSID={0x14, 0x58, 0xe74ffcb9e42b63d3}, 0x14}}, 0x0) 22:10:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) 22:10:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f00000001c0)) 22:10:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)="c4", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000020000c7c2"], 0x18}, 0xfc) 22:10:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)="c4", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000020000c7c2"], 0x18}, 0xfc) 22:10:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000004, &(0x7f00000001c0)) [ 54.111516][T10027] IPVS: ftp: loaded support on port[0] = 21 22:10:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)="c4", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000008400000000000000020000c7c2"], 0x18}, 0xfc) [ 54.192415][T10057] IPVS: ftp: loaded support on port[0] = 21 [ 54.231737][T10027] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) [ 54.257548][T10060] IPVS: ftp: loaded support on port[0] = 21 [ 54.478224][T10114] IPVS: ftp: loaded support on port[0] = 21 [ 54.628610][T10057] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.1'. [ 54.655488][T10060] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.0'. [ 54.806853][T10114] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.2'. 22:10:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccb", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:10:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) 22:10:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:10:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) 22:10:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r1) setfsgid(r1) setfsgid(r1) [ 57.154673][T10156] IPVS: ftp: loaded support on port[0] = 21 [ 57.162563][T10157] IPVS: ftp: loaded support on port[0] = 21 [ 57.164927][T10159] IPVS: ftp: loaded support on port[0] = 21 [ 57.178709][T10161] IPVS: ftp: loaded support on port[0] = 21 22:10:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x80f, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x850) [ 57.331077][T10156] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.2'. [ 57.347310][T10157] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.3'. 22:10:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x80f, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x850) [ 57.463712][T10257] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 22:10:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x80f, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x850) 22:10:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) [ 57.596209][T10262] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 57.656222][T10159] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.700485][T10161] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.1'. [ 57.727130][T10266] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 57.793998][T10268] IPVS: ftp: loaded support on port[0] = 21 [ 57.913954][T10268] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.2'. 22:11:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="1f55836c4901d25c2fd6d40bce0000000000000000000000000000002467777ef3674dc6322dedc12484d41d9d29f159d4fadea7d7878bd910bde660567cb1dabe89f030eee5ae74896e9f4cf16d3c763998a01d04d2303cfeb126f08cc23895fd986eb7e028bc795b293a69a4cfba3ed93a954c9fe9bb59352b3715f6f5ac626912fc2b57f466bdde25f59eb970897103b91e76adebb4e6ffe49b0a57364a8f0374d68fdb5ecfa7cf9383159f46b9f79b30875243c65789b0871f2d785875ea65291ecb71beca0cf55c30d2e5eccb", 0xcf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:11:02 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) 22:11:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x34, 0x52, 0x80f, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40800}, 0x850) 22:11:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:11:02 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) 22:11:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) syz_open_procfs(0x0, 0x0) 22:11:02 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) 22:11:02 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) 22:11:02 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) 22:11:02 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) 22:11:02 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) [ 60.192198][T10305] IPVS: ftp: loaded support on port[0] = 21 [ 60.192682][T10304] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 60.223964][T10306] IPVS: ftp: loaded support on port[0] = 21 22:11:02 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) [ 60.526690][T10305] netlink: 15430 bytes leftover after parsing attributes in process `syz-executor.0'. 22:11:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00', 0x0}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x1e}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 22:11:05 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) 22:11:05 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) 22:11:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x11, 0x20000000000000a, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0x10a, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x25, &(0x7f0000000040)=r5, 0x4) 22:11:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_virtio(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1040020, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 22:11:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100), 0x8080ffffff7e) 22:11:05 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0x8fb0000) 22:11:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00', 0x0}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x1e}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 22:11:05 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000100)=0xffff, 0x4) 22:11:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x11, 0x20000000000000a, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0x10a, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) setsockopt$sock_attach_bpf(r2, 0x1, 0x25, &(0x7f0000000040)=r5, 0x4) [ 63.273870][ T35] audit: type=1804 audit(1611612665.418:2): pid=10390 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir769842876/syzkaller.nQuTUB/4/bus" dev="sda1" ino=15829 res=1 errno=0 [ 63.307630][T10381] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 63.352604][T10391] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 63.413128][T10390] ================================================================== [ 63.421225][T10390] BUG: KCSAN: data-race in find_get_pages_range_tag / xas_clear_mark [ 63.429318][T10390] [ 63.431632][T10390] write to 0xffff88810d573b38 of 8 bytes by task 10397 on cpu 0: [ 63.439335][T10390] xas_clear_mark+0xa1/0x180 [ 63.443927][T10390] __test_set_page_writeback+0x3db/0x4d0 [ 63.449557][T10390] ext4_bio_write_page+0xfe/0xe70 [ 63.454574][T10390] mpage_process_page_bufs+0x4db/0x5d0 [ 63.460029][T10390] mpage_prepare_extent_to_map+0x4d6/0x630 [ 63.466014][T10390] ext4_writepages+0x674/0x1e50 [ 63.470861][T10390] do_writepages+0x7b/0x150 [ 63.479648][T10390] __filemap_fdatawrite_range+0x19d/0x1d0 [ 63.485355][T10390] file_write_and_wait_range+0x9f/0x120 [ 63.490896][T10390] ext4_sync_file+0x105/0x6e0 [ 63.495565][T10390] vfs_fsync_range+0x107/0x120 [ 63.500321][T10390] ext4_buffered_write_iter+0x384/0x3d0 [ 63.505859][T10390] ext4_file_write_iter+0x45e/0x1090 [ 63.511148][T10390] do_iter_readv_writev+0x2cb/0x360 [ 63.516343][T10390] do_iter_write+0x112/0x4b0 [ 63.520924][T10390] vfs_iter_write+0x4c/0x70 [ 63.525419][T10390] iter_file_splice_write+0x42a/0x780 [ 63.530791][T10390] direct_splice_actor+0x80/0xa0 [ 63.535727][T10390] splice_direct_to_actor+0x345/0x650 [ 63.541088][T10390] do_splice_direct+0xf5/0x170 [ 63.545839][T10390] do_sendfile+0x5db/0xca0 [ 63.550246][T10390] __x64_sys_sendfile64+0xa9/0x130 [ 63.555353][T10390] do_syscall_64+0x39/0x80 [ 63.559768][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.565654][T10390] [ 63.567967][T10390] read to 0xffff88810d573b38 of 8 bytes by task 10390 on cpu 1: [ 63.575581][T10390] find_get_pages_range_tag+0x35c/0x600 [ 63.581118][T10390] pagevec_lookup_range_tag+0x37/0x50 [ 63.586492][T10390] mpage_prepare_extent_to_map+0x18a/0x630 [ 63.592293][T10390] ext4_writepages+0x97b/0x1e50 [ 63.597155][T10390] do_writepages+0x7b/0x150 [ 63.601661][T10390] __filemap_fdatawrite_range+0x19d/0x1d0 [ 63.607372][T10390] filemap_write_and_wait_range+0x8b/0x2a0 [ 63.613169][T10390] __iomap_dio_rw+0x38c/0x9b0 [ 63.617849][T10390] iomap_dio_rw+0x30/0x70 [ 63.622180][T10390] ext4_file_write_iter+0xe06/0x1090 [ 63.627466][T10390] do_iter_readv_writev+0x2cb/0x360 [ 63.632649][T10390] do_iter_write+0x112/0x4b0 [ 63.637223][T10390] vfs_iter_write+0x4c/0x70 [ 63.641707][T10390] iter_file_splice_write+0x42a/0x780 [ 63.647062][T10390] direct_splice_actor+0x80/0xa0 [ 63.651982][T10390] splice_direct_to_actor+0x345/0x650 [ 63.657421][T10390] do_splice_direct+0xf5/0x170 [ 63.662166][T10390] do_sendfile+0x5db/0xca0 [ 63.666562][T10390] __x64_sys_sendfile64+0xf2/0x130 [ 63.671651][T10390] do_syscall_64+0x39/0x80 [ 63.676050][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.681938][T10390] [ 63.684239][T10390] Reported by Kernel Concurrency Sanitizer on: [ 63.690362][T10390] CPU: 1 PID: 10390 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 63.699118][T10390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.709168][T10390] ================================================================== [ 63.717203][T10390] Kernel panic - not syncing: panic_on_warn set ... [ 63.723762][T10390] CPU: 1 PID: 10390 Comm: syz-executor.4 Not tainted 5.11.0-rc5-syzkaller #0 [ 63.732495][T10390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.742527][T10390] Call Trace: [ 63.745801][T10390] dump_stack+0x116/0x15d [ 63.750128][T10390] panic+0x1e7/0x5fa [ 63.754005][T10390] ? vprintk_emit+0x2e2/0x360 [ 63.758679][T10390] kcsan_report+0x67b/0x680 [ 63.763172][T10390] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 63.768709][T10390] ? find_get_pages_range_tag+0x35c/0x600 [ 63.774409][T10390] ? pagevec_lookup_range_tag+0x37/0x50 [ 63.779949][T10390] ? mpage_prepare_extent_to_map+0x18a/0x630 [ 63.785924][T10390] ? ext4_writepages+0x97b/0x1e50 [ 63.790930][T10390] ? do_writepages+0x7b/0x150 [ 63.795590][T10390] ? __filemap_fdatawrite_range+0x19d/0x1d0 [ 63.801462][T10390] ? filemap_write_and_wait_range+0x8b/0x2a0 [ 63.807421][T10390] ? __iomap_dio_rw+0x38c/0x9b0 [ 63.812254][T10390] ? iomap_dio_rw+0x30/0x70 [ 63.816737][T10390] ? ext4_file_write_iter+0xe06/0x1090 [ 63.822179][T10390] ? do_iter_readv_writev+0x2cb/0x360 [ 63.827528][T10390] ? do_iter_write+0x112/0x4b0 [ 63.832269][T10390] ? vfs_iter_write+0x4c/0x70 [ 63.836926][T10390] ? iter_file_splice_write+0x42a/0x780 [ 63.842454][T10390] ? direct_splice_actor+0x80/0xa0 [ 63.847547][T10390] ? splice_direct_to_actor+0x345/0x650 [ 63.853088][T10390] ? do_splice_direct+0xf5/0x170 [ 63.858019][T10390] ? do_sendfile+0x5db/0xca0 [ 63.862591][T10390] ? __x64_sys_sendfile64+0xf2/0x130 [ 63.867858][T10390] ? do_syscall_64+0x39/0x80 [ 63.872433][T10390] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 63.878485][T10390] ? ktime_get+0x1b0/0x1e0 [ 63.882882][T10390] ? __rcu_read_unlock+0x51/0x250 [ 63.887889][T10390] ? dd_prepare_request+0x5/0x10 [ 63.892809][T10390] kcsan_setup_watchpoint+0x47b/0x4e0 [ 63.898166][T10390] find_get_pages_range_tag+0x35c/0x600 [ 63.903695][T10390] pagevec_lookup_range_tag+0x37/0x50 [ 63.909047][T10390] mpage_prepare_extent_to_map+0x18a/0x630 [ 63.914836][T10390] ? ext4_init_io_end+0x2d/0xa0 [ 63.919694][T10390] ? kmem_cache_alloc+0x18e/0x2e0 [ 63.924883][T10390] ? ext4_init_io_end+0x2d/0xa0 [ 63.929731][T10390] ? __ext4_journal_start_sb+0x1fe/0x300 [ 63.935360][T10390] ext4_writepages+0x97b/0x1e50 [ 63.940205][T10390] ? preempt_schedule_irq+0x43/0x80 [ 63.945411][T10390] ? __perf_event_task_sched_in+0x565/0x590 [ 63.951287][T10390] ? __switch_to+0x14e/0x4c0 [ 63.955860][T10390] ? _raw_spin_unlock_irq+0x22/0x40 [ 63.961037][T10390] ? finish_task_switch+0xc0/0x2a0 [ 63.966130][T10390] ? ext4_readpage+0x180/0x180 [ 63.970887][T10390] do_writepages+0x7b/0x150 [ 63.975373][T10390] ? _raw_spin_unlock+0x22/0x40 [ 63.980214][T10390] __filemap_fdatawrite_range+0x19d/0x1d0 [ 63.985930][T10390] filemap_write_and_wait_range+0x8b/0x2a0 [ 63.991718][T10390] __iomap_dio_rw+0x38c/0x9b0 [ 63.996378][T10390] ? ext4_orphan_add+0x7a/0x5f0 [ 64.001225][T10390] ? inode_dio_wait+0x120/0x140 [ 64.006073][T10390] iomap_dio_rw+0x30/0x70 [ 64.010388][T10390] ext4_file_write_iter+0xe06/0x1090 [ 64.015675][T10390] do_iter_readv_writev+0x2cb/0x360 [ 64.020863][T10390] do_iter_write+0x112/0x4b0 [ 64.025447][T10390] ? kmalloc_array+0x2d/0x40 [ 64.030018][T10390] vfs_iter_write+0x4c/0x70 [ 64.034507][T10390] iter_file_splice_write+0x42a/0x780 [ 64.039863][T10390] ? splice_from_pipe+0xc0/0xc0 [ 64.044694][T10390] direct_splice_actor+0x80/0xa0 [ 64.049627][T10390] splice_direct_to_actor+0x345/0x650 [ 64.054983][T10390] ? do_splice_direct+0x170/0x170 [ 64.059990][T10390] do_splice_direct+0xf5/0x170 [ 64.064737][T10390] do_sendfile+0x5db/0xca0 [ 64.069134][T10390] __x64_sys_sendfile64+0xf2/0x130 [ 64.074329][T10390] do_syscall_64+0x39/0x80 [ 64.078734][T10390] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 64.084625][T10390] RIP: 0033:0x45e219 [ 64.088497][T10390] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 64.108083][T10390] RSP: 002b:00007ff8739c2c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 64.116474][T10390] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 64.124526][T10390] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000005 [ 64.132485][T10390] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 64.140446][T10390] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000119bf8c [ 64.148522][T10390] R13: 00007ffd54b481df R14: 00007ff8739c39c0 R15: 000000000119bf8c [ 64.157087][T10390] Kernel Offset: disabled [ 64.161924][T10390] Rebooting in 86400 seconds..