[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.29' (ECDSA) to the list of known hosts. 2020/12/14 20:15:14 fuzzer started 2020/12/14 20:15:14 dialing manager at 10.128.0.105:44581 2020/12/14 20:15:14 syscalls: 3328 2020/12/14 20:15:14 code coverage: enabled 2020/12/14 20:15:14 comparison tracing: enabled 2020/12/14 20:15:14 extra coverage: extra coverage is not supported by the kernel 2020/12/14 20:15:14 setuid sandbox: enabled 2020/12/14 20:15:14 namespace sandbox: enabled 2020/12/14 20:15:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/14 20:15:14 fault injection: enabled 2020/12/14 20:15:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/14 20:15:14 net packet injection: enabled 2020/12/14 20:15:14 net device setup: enabled 2020/12/14 20:15:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/14 20:15:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/14 20:15:14 USB emulation: /dev/raw-gadget does not exist 2020/12/14 20:15:14 hci packet injection: enabled 2020/12/14 20:15:14 wifi device emulation: enabled 20:18:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007030000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff520045070000fdffffffd50600000ee60000bf050000000000000f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a064b8673e2060d60bb39d0af449deaa27ea949e8f9000d885dfea2783835e29eb532ba8092b215d219269e85f32b095f5d5c696b9e8d897e461c01c69faf98f6ba5337671d1"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:18:30 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x20) 20:18:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000040)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) shutdown(r0, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:18:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13}, 0x40) 20:18:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bcec0576c8624862bd3e5cc", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x2}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:18:31 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) syzkaller login: [ 234.944737] IPVS: ftp: loaded support on port[0] = 21 [ 235.050699] chnl_net:caif_netlink_parms(): no params data found [ 235.116368] IPVS: ftp: loaded support on port[0] = 21 [ 235.204723] chnl_net:caif_netlink_parms(): no params data found [ 235.269191] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.281894] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.291022] device bridge_slave_0 entered promiscuous mode [ 235.315118] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.321493] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.330076] device bridge_slave_1 entered promiscuous mode [ 235.341722] IPVS: ftp: loaded support on port[0] = 21 [ 235.351167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.364991] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.418078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.437342] team0: Port device team_slave_0 added [ 235.445273] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.454836] team0: Port device team_slave_1 added [ 235.480752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.487247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.513715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.526345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.532610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.560697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.597546] IPVS: ftp: loaded support on port[0] = 21 [ 235.611325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.629737] IPVS: ftp: loaded support on port[0] = 21 [ 235.645685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.681423] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.689001] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.697514] device bridge_slave_0 entered promiscuous mode [ 235.716643] device hsr_slave_0 entered promiscuous mode [ 235.723382] device hsr_slave_1 entered promiscuous mode [ 235.763413] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.769816] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.777586] device bridge_slave_1 entered promiscuous mode [ 235.794001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.801316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.830223] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.853763] IPVS: ftp: loaded support on port[0] = 21 [ 235.879637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.933690] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.941175] team0: Port device team_slave_0 added [ 235.949529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.957418] team0: Port device team_slave_1 added [ 236.025067] chnl_net:caif_netlink_parms(): no params data found [ 236.050735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.058034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.084313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.098341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.105157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.131691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.173962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.209058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.276689] device hsr_slave_0 entered promiscuous mode [ 236.284705] device hsr_slave_1 entered promiscuous mode [ 236.332074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.341922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.359868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.380583] chnl_net:caif_netlink_parms(): no params data found [ 236.397067] chnl_net:caif_netlink_parms(): no params data found [ 236.548501] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.556210] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.564587] device bridge_slave_0 entered promiscuous mode [ 236.585351] chnl_net:caif_netlink_parms(): no params data found [ 236.599016] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.607155] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.616174] device bridge_slave_1 entered promiscuous mode [ 236.655641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.683874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.691398] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.760258] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.767662] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.777124] device bridge_slave_0 entered promiscuous mode [ 236.787443] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.794599] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.801593] device bridge_slave_1 entered promiscuous mode [ 236.813881] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.820292] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.829128] device bridge_slave_0 entered promiscuous mode [ 236.839124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.846439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.854664] team0: Port device team_slave_0 added [ 236.869196] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.877195] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.885002] device bridge_slave_1 entered promiscuous mode [ 236.904339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.912834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.922494] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.930305] team0: Port device team_slave_1 added [ 236.937243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.948782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.961467] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.973605] Bluetooth: hci0: command 0x0409 tx timeout [ 236.987090] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.005830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.014128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.030473] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.039647] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.048457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.055451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.080955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.097102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.103790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.129096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.139265] Bluetooth: hci1: command 0x0409 tx timeout [ 237.164867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.172258] team0: Port device team_slave_0 added [ 237.179716] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.188013] team0: Port device team_slave_0 added [ 237.199973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.208264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.215718] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.222162] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.229913] device bridge_slave_0 entered promiscuous mode [ 237.237332] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.243937] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.251144] device bridge_slave_1 entered promiscuous mode [ 237.259510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.266772] team0: Port device team_slave_1 added [ 237.286664] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.293484] Bluetooth: hci2: command 0x0409 tx timeout [ 237.299547] team0: Port device team_slave_1 added [ 237.325203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.340632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.347492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.376253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.394732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.401004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.426405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.442149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.450887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.459608] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.462562] Bluetooth: hci3: command 0x0409 tx timeout [ 237.466149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.481620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.494015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.500273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.526400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.537438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.545553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.551783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.577985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.594105] device hsr_slave_0 entered promiscuous mode [ 237.601634] device hsr_slave_1 entered promiscuous mode [ 237.608456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.619619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.627069] Bluetooth: hci4: command 0x0409 tx timeout [ 237.629364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.640949] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.656959] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.664745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.671733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.686020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.694059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.701723] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.708148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.729699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.748471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.761377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.772069] device hsr_slave_0 entered promiscuous mode [ 237.778697] device hsr_slave_1 entered promiscuous mode [ 237.784161] Bluetooth: hci5: command 0x0409 tx timeout [ 237.799994] device hsr_slave_0 entered promiscuous mode [ 237.805789] device hsr_slave_1 entered promiscuous mode [ 237.812666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.822804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.829614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.837976] team0: Port device team_slave_0 added [ 237.846057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.853930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.860921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.868642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.877185] team0: Port device team_slave_1 added [ 237.896051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.904670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.921336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.928656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.956302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.967240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.975523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.983996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.990981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.999830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.007988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.016613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.027738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.041617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.049624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.075415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.100631] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.106846] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.117320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.125709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.131962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.158750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.191133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.200403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.208844] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.215283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.234119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.245320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.259148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.268342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.276454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.285936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.296950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.308542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.330302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.338200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.346715] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.353258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.361804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.372511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.380168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.409449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.419896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.429891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.440608] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.447151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.478306] device hsr_slave_0 entered promiscuous mode [ 238.485693] device hsr_slave_1 entered promiscuous mode [ 238.492248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.502594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.512176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.535644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.544737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.554696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.563227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.571149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.594886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.607547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.615460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.624337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.639023] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.648307] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.665535] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.672020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.679133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.692039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.722650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.740055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.756419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.765618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.786939] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.795058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.808650] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.853596] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.861620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.875096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.887096] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.898285] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.923663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.930138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.940031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.959954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.979655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.015067] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.026520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.039261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.047755] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.055260] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.061953] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.062605] Bluetooth: hci0: command 0x041b tx timeout [ 239.071555] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.087358] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.097102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.105671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.114386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.121957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.130559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.140529] device veth0_vlan entered promiscuous mode [ 239.153331] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.164649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.173112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.181780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.189681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.197322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.211638] device veth1_vlan entered promiscuous mode [ 239.218190] Bluetooth: hci1: command 0x041b tx timeout [ 239.225076] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.238584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.247191] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.253569] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.271641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.280043] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.293593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.301045] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.308858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.316092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.325695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.334069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.341644] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.348186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.356722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.372537] Bluetooth: hci2: command 0x041b tx timeout [ 239.373562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.389603] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.399805] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.407507] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.416086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.424473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.432050] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.438440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.449801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.461627] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.468011] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.476006] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.484093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.492891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.500325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.515218] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.525067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.532404] Bluetooth: hci3: command 0x041b tx timeout [ 239.538554] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.548808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.558606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.568628] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.576727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.584758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.591653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.600265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.608672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.618058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.626582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.634701] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.641034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.652300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.660695] device veth0_vlan entered promiscuous mode [ 239.672881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.680119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.688320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.697609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.705355] Bluetooth: hci4: command 0x041b tx timeout [ 239.708150] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.723866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.730395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.738275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.746682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.754466] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.760911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.768050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.775278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.784766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.793185] device veth0_macvtap entered promiscuous mode [ 239.799516] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.807502] device veth1_vlan entered promiscuous mode [ 239.813808] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.823154] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.829229] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.839581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.846987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.854991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.862860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.870654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.879523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.887810] Bluetooth: hci5: command 0x041b tx timeout [ 239.893122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.895556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.911208] device veth1_macvtap entered promiscuous mode [ 239.919317] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.927612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.936444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.946841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.954629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.964327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.973057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.980776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.989556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.997860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.006056] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.012465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.020203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.027988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.035964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.043248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.052727] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 240.061754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.069771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.077858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.086329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.098137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.108654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.119212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.129486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.137157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.147824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.155831] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.162255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.169221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.177597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.187642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.196423] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.206031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.214719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.224386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.231290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.238476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.246598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.256844] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.265144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.274405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.283707] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.289793] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.298133] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.304820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.312195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.319997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.328265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.339092] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.349959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.357371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.367245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.376849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.388650] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.396618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.404772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.413938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.421925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.430233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.438479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.446704] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.453111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.459989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.467901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.476892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.489685] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.496952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.509123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.524645] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 240.531757] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.540049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.550798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.563055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.570683] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.577106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.584593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.591399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.598304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.606510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.617161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.625421] device veth0_macvtap entered promiscuous mode [ 240.631648] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.645085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.653720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.665306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.674924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.683342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.691018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.703723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.715570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.725221] device veth1_macvtap entered promiscuous mode [ 240.731374] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.746164] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 240.756163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.774352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.806350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.821675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.831109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.839309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.848904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.857201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.865359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.874485] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.884556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.899060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.906899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.914626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.921390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.931213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.942286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.950839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.957030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.967661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.976165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.986293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.000039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.016593] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 241.025305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.046370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.054203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.063271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.070341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.080969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.092079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.099023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.131575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.139800] Bluetooth: hci0: command 0x040f tx timeout [ 241.145709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.155161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.163824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.171799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.183416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.190335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.201770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.213295] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.220185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.228834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 241.246401] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 241.254418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.263245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.272396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.280266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.291064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.297788] Bluetooth: hci1: command 0x040f tx timeout [ 241.304612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.317717] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 241.327709] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 241.338663] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 241.363005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.371810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.381325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.390221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.411819] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 241.429147] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 241.448618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.482973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.504791] Bluetooth: hci2: command 0x040f tx timeout [ 241.506076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.542153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.548929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.566040] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 241.578216] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 241.585946] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 241.603550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.615138] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 241.623738] Bluetooth: hci3: command 0x040f tx timeout [ 241.623903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.644014] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 241.659777] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.680969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.697805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.711346] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 241.718844] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 241.728595] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 241.740770] device veth0_vlan entered promiscuous mode [ 241.755174] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 241.763187] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 241.770742] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 241.777762] Bluetooth: hci4: command 0x040f tx timeout [ 241.783122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.790902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.798301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.813678] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 241.824890] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 241.835625] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 241.844169] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.851156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.853577] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 241.859176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.873431] device veth1_vlan entered promiscuous mode [ 241.880532] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 241.888395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.896404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.904842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.915448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.923131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.930553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.938105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.945712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.953510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.960585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.967681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.975039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.983356] Bluetooth: hci5: command 0x040f tx timeout [ 241.985458] device veth0_vlan entered promiscuous mode [ 242.010949] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 242.033572] device veth0_vlan entered promiscuous mode [ 242.069880] device veth1_vlan entered promiscuous mode [ 242.077721] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 242.100000] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 242.113150] device veth1_vlan entered promiscuous mode 20:18:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)='G', 0x1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x28) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001440)="61f63b86e6e7e93400705366cf8a306fdaa0d5a30c18b5e869d8bf6a831b92828d07962acf02127b9f350b7b998070651783e5d53ae9bd3a361b2bb72a672eb06974ffa0e8", 0x45) fstat(0xffffffffffffffff, &(0x7f00000012c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000002980)=ANY=[@ANYBLOB="02000000010005000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000500cfdb7169f21a0e8d58822cb5294731fa325ee6e75e3f3f02d7afab13f48e13", @ANYRES32, @ANYBLOB="040002000000000008000100", @ANYRES32, @ANYBLOB, @ANYRES16=r0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="10000600463c3ff70000000020000400"], 0x6c, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x4c, 0x1) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1000, 0x6) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000001600)=""/244, 0xf4, &(0x7f0000000240)={&(0x7f0000000040)={'rmd128\x00'}}) [ 242.119248] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 242.145121] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 242.160999] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 242.175737] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 242.188121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.198452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.206424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.214158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:18:38 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7cb, &(0x7f00000000c0)={{@host}}) [ 242.223091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.230777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.252904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.262823] device veth0_macvtap entered promiscuous mode [ 242.269090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 242.284669] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 242.294572] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 242.302668] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 242.309540] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 242.320415] device veth1_macvtap entered promiscuous mode [ 242.329762] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 242.344219] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 242.355258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.364897] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.372569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 20:18:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) [ 242.380366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.394757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 242.405085] device veth0_macvtap entered promiscuous mode [ 242.411315] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 242.421388] device veth1_macvtap entered promiscuous mode [ 242.441164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 242.451535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 242.474597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:18:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x4b01353ae59ed683}]}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x4004002}, 0x14) [ 242.486386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.496973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.507620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.518117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.533245] device veth0_vlan entered promiscuous mode [ 242.540034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 242.567471] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 242.604694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 20:18:39 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 242.616456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.627365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.639361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.656942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.668821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 242.677448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.686982] device veth1_vlan entered promiscuous mode [ 242.694176] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 242.704111] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 242.718715] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 242.725941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.736793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.746728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.758330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.767458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.782890] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 242.790894] device veth0_macvtap entered promiscuous mode [ 242.798936] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 242.808218] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 242.808974] device veth1_macvtap entered promiscuous mode [ 242.831299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 242.840295] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 242.870204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.885487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.909220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.917088] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 242.931455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.942088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.951279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.961587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.971070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.982201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.993233] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 243.000299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.007498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.017698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.029801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.040222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.051267] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 243.059778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.069052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 243.076592] hrtimer: interrupt took 45449 ns [ 243.094118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.123994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.133438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.141582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.152636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.168224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.178340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.193967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.206556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.224677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.232535] Bluetooth: hci0: command 0x0419 tx timeout [ 243.238453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 243.250148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.264849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 243.285101] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 243.299465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.309395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.327643] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 243.356901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.369718] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.374577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.388174] Bluetooth: hci1: command 0x0419 tx timeout [ 243.388595] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:18:40 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 243.410460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.420306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.433500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.444589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.456692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.480641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.493796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 243.501266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.511143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.520667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.530214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.544849] Bluetooth: hci2: command 0x0419 tx timeout [ 243.560648] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 243.601359] device veth0_macvtap entered promiscuous mode [ 243.611134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 243.642704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.657177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.672469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.682644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.691967] Bluetooth: hci3: command 0x0419 tx timeout 20:18:40 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 243.707813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.721973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.746393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.772869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.794197] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 243.810549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.818921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.827821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.838671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.849438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.852017] Bluetooth: hci4: command 0x0419 tx timeout [ 243.864709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.891255] device veth1_macvtap entered promiscuous mode [ 243.918843] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 244.022497] Bluetooth: hci5: command 0x0419 tx timeout [ 244.028175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 244.082663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 244.127121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.167626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.208371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.236183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.260525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.328828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:18:40 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 244.377776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.388845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.399538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.423523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.437701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 244.447947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.465476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.479041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.521170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.574673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.608795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.636896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.650679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.664190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.675129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.684556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.694527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.703891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.713908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.725467] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 244.744397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.757627] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.775416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.999959] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 245.015792] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 245.032086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.039232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.081072] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.109073] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.126440] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.136905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.157994] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 245.201486] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 245.217023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.218697] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 245.235886] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.252074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.263518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.270373] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.281868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.308298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.321011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.333016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.374916] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 245.383529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.391148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.435644] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000040)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) shutdown(r0, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:18:42 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 245.614471] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 245.624273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.633570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.695829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.724036] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 245.731175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.740948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.750439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:18:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) 20:18:45 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:18:45 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x48, 0x0) 20:18:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000040)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) shutdown(r0, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:18:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) 20:18:45 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x132) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$dupfd(r1, 0x406, r0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:18:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000040)) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) shutdown(r0, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:18:45 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x48, 0x0) 20:18:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000500020100020800038005000000", 0x24) 20:18:45 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x48, 0x0) 20:18:45 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) 20:18:45 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[]) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) semget$private(0x0, 0x0, 0xa1) msgget(0x0, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 20:18:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) 20:18:46 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c76", 0x3b}], 0x1}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0xd6, 0xabe8c09420982900}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x82, &(0x7f0000000280)={r5}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 20:18:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x48, 0x0) 20:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) 20:18:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) 20:18:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000624, 0xa, &(0x7f00000001c0)={0x77359400}) 20:18:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000280)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) dup(r1) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000001c0)={0x0, 0x7f, 0x6, 0x0, 0x81, "042bfd324c520a69886d65dc6d5b657becbca1", 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 20:18:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150cbe94206729703056a2f235f090", 0x90, 0x0, 0x0, 0x0) 20:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) [ 249.672610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.738414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150cbe94206729703056a2f235f090", 0x90, 0x0, 0x0, 0x0) [ 249.805105] audit: type=1800 audit(1607977126.403:2): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15797 res=0 20:18:46 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 249.914116] audit: type=1800 audit(1607977126.453:3): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15797 res=0 [ 249.952275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x44}, 0x1, 0xa00000000000000}, 0x0) 20:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) [ 250.037639] audit: type=1800 audit(1607977126.563:4): pid=9791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15799 res=0 [ 250.083018] audit: type=1800 audit(1607977126.584:5): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15799 res=0 20:18:47 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c76", 0x3b}], 0x1}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0xd6, 0xabe8c09420982900}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x82, &(0x7f0000000280)={r5}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 20:18:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000280)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) dup(r1) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000001c0)={0x0, 0x7f, 0x6, 0x0, 0x81, "042bfd324c520a69886d65dc6d5b657becbca1", 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 20:18:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150cbe94206729703056a2f235f090", 0x90, 0x0, 0x0, 0x0) 20:18:47 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:18:47 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:18:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) [ 250.579630] divide error: 0000 [#1] PREEMPT SMP KASAN [ 250.584870] CPU: 0 PID: 9818 Comm: syz-executor.3 Not tainted 4.19.163-syzkaller #0 [ 250.592664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.602056] RIP: 0010:netem_enqueue+0x1217/0x3167 [ 250.606906] Code: f6 74 1f 4c 89 44 24 20 89 4c 24 18 89 44 24 10 e8 3e b9 e7 fa 4c 8b 44 24 20 8b 4c 24 18 8b 44 24 10 2b 8d 84 00 00 00 31 d2 f1 48 b8 00 00 00 00 00 fc ff df 49 01 d6 4c 89 f1 48 c1 e9 03 [ 250.625820] RSP: 0018:ffff88804eda75e0 EFLAGS: 00010246 [ 250.631187] RAX: 0000000026584fb8 RBX: 0000000000000080 RCX: 0000000000000000 [ 250.638465] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8880a2f00c84 [ 250.645747] RBP: ffff8880a2f00c00 R08: ffff8880a2f00cd8 R09: 0000000000000000 [ 250.653052] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 250.660333] R13: 0000000000000000 R14: ffff88809cf25c80 R15: ffff88809d86f6c0 [ 250.667629] FS: 00007fda04efd700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 250.675867] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 250.681760] CR2: 0000000000509570 CR3: 000000009ca6a000 CR4: 00000000001406f0 [ 250.689043] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 250.696323] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 250.703599] Call Trace: [ 250.706222] ? netem_dequeue+0xd90/0xd90 [ 250.710732] ? check_preemption_disabled+0x41/0x280 [ 250.715769] ? rcu_lockdep_current_cpu_online+0x12f/0x1b0 20:18:47 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:18:47 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) 20:18:47 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 250.720881] audit: type=1800 audit(1607977127.174:6): pid=9819 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15797 res=0 [ 250.721318] netem_enqueue+0x1d6b/0x3167 [ 250.743072] ? ___sys_sendmsg+0x7bb/0x8e0 [ 250.747233] ? __x64_sys_sendmsg+0x132/0x220 [ 250.751661] ? do_syscall_64+0xf9/0x620 [ 250.755649] ? netem_dequeue+0xd90/0xd90 [ 250.759721] ? __dev_queue_xmit+0x134e/0x2e00 [ 250.764233] __dev_queue_xmit+0x140a/0x2e00 [ 250.768585] ? memcpy+0x35/0x50 [ 250.771881] ? netdev_pick_tx+0x2f0/0x2f0 [ 250.776058] ? __copy_skb_header+0x414/0x500 20:18:47 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001300)={{r1}, {@void, @max='max'}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000013c0)=ANY=[@ANYBLOB], 0x1c}}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 250.780492] ? kfree_skbmem+0x140/0x140 [ 250.784477] ? skb_clone+0x151/0x3d0 [ 250.788210] ? __skb_clone+0x5ce/0x7c0 [ 250.792108] ? kmem_cache_alloc+0x315/0x370 [ 250.796533] netlink_deliver_tap+0x8fb/0xb00 [ 250.800969] netlink_unicast+0x545/0x690 [ 250.806175] ? netlink_sendskb+0x110/0x110 [ 250.810433] ? _copy_from_iter_full+0x229/0x7c0 [ 250.815117] ? __check_object_size+0x30/0x3d1 [ 250.819631] netlink_sendmsg+0x6bb/0xc40 [ 250.823708] ? aa_af_perm+0x230/0x230 [ 250.827523] ? nlmsg_notify+0x1a0/0x1a0 [ 250.832033] ? kernel_recvmsg+0x220/0x220 [ 250.836195] ? nlmsg_notify+0x1a0/0x1a0 [ 250.840211] sock_sendmsg+0xc3/0x120 [ 250.843945] ___sys_sendmsg+0x7bb/0x8e0 [ 250.847940] ? __lock_acquire+0x6de/0x3ff0 [ 250.852201] ? copy_msghdr_from_user+0x440/0x440 [ 250.856967] ? __fget+0x32f/0x510 [ 250.860433] ? lock_downgrade+0x720/0x720 [ 250.864591] ? check_preemption_disabled+0x41/0x280 [ 250.869614] ? check_preemption_disabled+0x41/0x280 [ 250.874643] ? __fget+0x356/0x510 20:18:47 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0), 0x0, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c76", 0x3b}], 0x1}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0xd6, 0xabe8c09420982900}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x82, &(0x7f0000000280)={r5}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) [ 250.878113] ? do_dup2+0x450/0x450 [ 250.881669] ? __fdget+0x1d0/0x230 [ 250.885223] __x64_sys_sendmsg+0x132/0x220 [ 250.889490] ? __sys_sendmsg+0x1b0/0x1b0 [ 250.893571] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 250.898953] ? trace_hardirqs_off_caller+0x6e/0x210 [ 250.903984] ? do_syscall_64+0x21/0x620 [ 250.907972] do_syscall_64+0xf9/0x620 [ 250.911791] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.917001] RIP: 0033:0x45e159 [ 250.920208] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.939116] RSP: 002b:00007fda04efcc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.946941] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 250.954223] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 250.961501] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 250.968783] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 250.976093] R13: 00007fff96abae9f R14: 00007fda04efd9c0 R15: 000000000119bf8c [ 250.983469] Modules linked in: [ 250.987016] ---[ end trace 92a4a99945a074f1 ]--- [ 250.991842] RIP: 0010:netem_enqueue+0x1217/0x3167 [ 250.996877] Code: f6 74 1f 4c 89 44 24 20 89 4c 24 18 89 44 24 10 e8 3e b9 e7 fa 4c 8b 44 24 20 8b 4c 24 18 8b 44 24 10 2b 8d 84 00 00 00 31 d2 f1 48 b8 00 00 00 00 00 fc ff df 49 01 d6 4c 89 f1 48 c1 e9 03 [ 251.001996] audit: type=1800 audit(1607977127.594:7): pid=9830 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15797 res=0 [ 251.017908] RSP: 0018:ffff88804eda75e0 EFLAGS: 00010246 [ 251.041152] RAX: 0000000026584fb8 RBX: 0000000000000080 RCX: 0000000000000000 [ 251.048427] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8880a2f00c84 [ 251.055840] RBP: ffff8880a2f00c00 R08: ffff8880a2f00cd8 R09: 0000000000000000 [ 251.063234] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000000001 [ 251.070511] R13: 0000000000000000 R14: ffff88809cf25c80 R15: ffff88809d86f6c0 [ 251.077837] FS: 00007fda04efd700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 251.086127] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.092063] CR2: 0000000000509570 CR3: 000000009ca6a000 CR4: 00000000001406f0 [ 251.099426] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.107806] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.115116] Kernel panic - not syncing: Fatal exception in interrupt [ 251.122370] Kernel Offset: disabled [ 251.128219] Rebooting in 86400 seconds..