[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2021/02/23 06:05:04 fuzzer started 2021/02/23 06:05:04 dialing manager at 10.128.0.163:43025 2021/02/23 06:05:04 syscalls: 3541 2021/02/23 06:05:04 code coverage: enabled 2021/02/23 06:05:04 comparison tracing: enabled 2021/02/23 06:05:04 extra coverage: enabled 2021/02/23 06:05:04 setuid sandbox: enabled 2021/02/23 06:05:04 namespace sandbox: enabled 2021/02/23 06:05:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/23 06:05:04 fault injection: enabled 2021/02/23 06:05:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/23 06:05:04 net packet injection: enabled 2021/02/23 06:05:04 net device setup: enabled 2021/02/23 06:05:04 concurrency sanitizer: enabled 2021/02/23 06:05:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/23 06:05:04 USB emulation: enabled 2021/02/23 06:05:04 hci packet injection: enabled 2021/02/23 06:05:04 wifi device emulation: enabled 2021/02/23 06:05:04 802.15.4 emulation: enabled 2021/02/23 06:05:06 suppressing KCSAN reports in functions: 'pcpu_alloc' 'jbd2_journal_dirty_metadata' 'expire_timers' '__xa_set_mark' 'futex_wait_queue_me' 'generic_write_end' '_prb_read_valid' 'n_tty_receive_buf_common' 'do_sys_poll' 'atime_needs_update' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'blk_mq_rq_ctx_init' 'audit_log_start' '__send_signal' 'complete_signal' 'dd_has_work' 'jbd2_journal_commit_transaction' 'wbt_done' 'alloc_pid' '__xa_clear_mark' 'find_get_pages_range_tag' 'blk_mq_dispatch_rq_list' '__add_to_page_cache_locked' 'kauditd_thread' 'lookup_fast' 2021/02/23 06:05:06 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/23 06:05:06 fetching corpus: 50, signal 17893/21660 (executing program) 2021/02/23 06:05:06 fetching corpus: 100, signal 29564/34967 (executing program) 2021/02/23 06:05:06 fetching corpus: 150, signal 36814/43787 (executing program) 2021/02/23 06:05:06 fetching corpus: 200, signal 42430/50955 (executing program) 2021/02/23 06:05:06 fetching corpus: 250, signal 47607/57616 (executing program) 2021/02/23 06:05:06 fetching corpus: 300, signal 52459/63966 (executing program) 2021/02/23 06:05:06 fetching corpus: 350, signal 55525/68477 (executing program) 2021/02/23 06:05:06 fetching corpus: 400, signal 59819/74155 (executing program) 2021/02/23 06:05:07 fetching corpus: 450, signal 63280/78959 (executing program) 2021/02/23 06:05:07 fetching corpus: 500, signal 66556/83500 (executing program) 2021/02/23 06:05:07 fetching corpus: 550, signal 69163/87398 (executing program) 2021/02/23 06:05:07 fetching corpus: 600, signal 73237/92604 (executing program) 2021/02/23 06:05:07 fetching corpus: 650, signal 75464/96071 (executing program) 2021/02/23 06:05:07 fetching corpus: 700, signal 79385/101061 (executing program) 2021/02/23 06:05:07 fetching corpus: 750, signal 82247/105047 (executing program) 2021/02/23 06:05:07 fetching corpus: 800, signal 84340/108278 (executing program) 2021/02/23 06:05:07 fetching corpus: 850, signal 86802/111789 (executing program) 2021/02/23 06:05:07 fetching corpus: 900, signal 89140/115209 (executing program) 2021/02/23 06:05:07 fetching corpus: 950, signal 91124/118288 (executing program) 2021/02/23 06:05:07 fetching corpus: 1000, signal 93145/121392 (executing program) 2021/02/23 06:05:07 fetching corpus: 1050, signal 94770/124112 (executing program) 2021/02/23 06:05:07 fetching corpus: 1100, signal 97192/127436 (executing program) 2021/02/23 06:05:07 fetching corpus: 1150, signal 99367/130593 (executing program) 2021/02/23 06:05:07 fetching corpus: 1200, signal 100853/133108 (executing program) 2021/02/23 06:05:08 fetching corpus: 1250, signal 102222/135482 (executing program) 2021/02/23 06:05:08 fetching corpus: 1300, signal 103913/138177 (executing program) 2021/02/23 06:05:08 fetching corpus: 1350, signal 105386/140604 (executing program) 2021/02/23 06:05:08 fetching corpus: 1400, signal 107228/143282 (executing program) 2021/02/23 06:05:08 fetching corpus: 1450, signal 108475/145503 (executing program) 2021/02/23 06:05:08 fetching corpus: 1500, signal 110662/148500 (executing program) 2021/02/23 06:05:08 fetching corpus: 1550, signal 112407/151123 (executing program) 2021/02/23 06:05:08 fetching corpus: 1600, signal 114433/153932 (executing program) 2021/02/23 06:05:08 fetching corpus: 1650, signal 115490/155929 (executing program) 2021/02/23 06:05:08 fetching corpus: 1700, signal 116842/158109 (executing program) 2021/02/23 06:05:08 fetching corpus: 1750, signal 117955/160064 (executing program) 2021/02/23 06:05:08 fetching corpus: 1800, signal 119164/162165 (executing program) 2021/02/23 06:05:08 fetching corpus: 1850, signal 120300/164163 (executing program) 2021/02/23 06:05:08 fetching corpus: 1900, signal 121990/166529 (executing program) 2021/02/23 06:05:08 fetching corpus: 1950, signal 122935/168397 (executing program) 2021/02/23 06:05:08 fetching corpus: 2000, signal 124458/170598 (executing program) 2021/02/23 06:05:09 fetching corpus: 2050, signal 126343/173038 (executing program) 2021/02/23 06:05:09 fetching corpus: 2100, signal 127272/174784 (executing program) 2021/02/23 06:05:09 fetching corpus: 2150, signal 128791/176934 (executing program) 2021/02/23 06:05:09 fetching corpus: 2200, signal 129935/178825 (executing program) 2021/02/23 06:05:09 fetching corpus: 2250, signal 130946/180655 (executing program) 2021/02/23 06:05:09 fetching corpus: 2300, signal 132509/182770 (executing program) 2021/02/23 06:05:09 fetching corpus: 2350, signal 135010/185481 (executing program) 2021/02/23 06:05:09 fetching corpus: 2400, signal 135941/187117 (executing program) 2021/02/23 06:05:09 fetching corpus: 2450, signal 137298/189061 (executing program) 2021/02/23 06:05:09 fetching corpus: 2500, signal 138160/190708 (executing program) 2021/02/23 06:05:09 fetching corpus: 2550, signal 139316/192447 (executing program) 2021/02/23 06:05:09 fetching corpus: 2600, signal 140955/194506 (executing program) 2021/02/23 06:05:09 fetching corpus: 2650, signal 142427/196427 (executing program) 2021/02/23 06:05:09 fetching corpus: 2700, signal 143179/197871 (executing program) 2021/02/23 06:05:09 fetching corpus: 2750, signal 144607/199760 (executing program) 2021/02/23 06:05:09 fetching corpus: 2800, signal 146085/201659 (executing program) 2021/02/23 06:05:09 fetching corpus: 2850, signal 146903/203143 (executing program) 2021/02/23 06:05:10 fetching corpus: 2900, signal 147832/204663 (executing program) 2021/02/23 06:05:10 fetching corpus: 2950, signal 149353/206532 (executing program) 2021/02/23 06:05:10 fetching corpus: 3000, signal 150469/208123 (executing program) 2021/02/23 06:05:10 fetching corpus: 3050, signal 151358/209590 (executing program) 2021/02/23 06:05:10 fetching corpus: 3100, signal 152448/211137 (executing program) 2021/02/23 06:05:10 fetching corpus: 3150, signal 153593/212699 (executing program) 2021/02/23 06:05:10 fetching corpus: 3200, signal 154554/214181 (executing program) 2021/02/23 06:05:10 fetching corpus: 3250, signal 155666/215655 (executing program) 2021/02/23 06:05:10 fetching corpus: 3300, signal 156449/216972 (executing program) 2021/02/23 06:05:10 fetching corpus: 3350, signal 157166/218269 (executing program) 2021/02/23 06:05:10 fetching corpus: 3400, signal 158237/219680 (executing program) 2021/02/23 06:05:10 fetching corpus: 3450, signal 158926/220890 (executing program) 2021/02/23 06:05:10 fetching corpus: 3500, signal 159867/222286 (executing program) 2021/02/23 06:05:10 fetching corpus: 3550, signal 161040/223745 (executing program) 2021/02/23 06:05:10 fetching corpus: 3600, signal 162061/225107 (executing program) 2021/02/23 06:05:11 fetching corpus: 3650, signal 162737/226300 (executing program) 2021/02/23 06:05:11 fetching corpus: 3700, signal 163355/227485 (executing program) 2021/02/23 06:05:11 fetching corpus: 3750, signal 164023/228575 (executing program) 2021/02/23 06:05:11 fetching corpus: 3800, signal 164656/229718 (executing program) 2021/02/23 06:05:11 fetching corpus: 3850, signal 165175/230797 (executing program) 2021/02/23 06:05:11 fetching corpus: 3900, signal 166922/232459 (executing program) 2021/02/23 06:05:11 fetching corpus: 3950, signal 167628/233623 (executing program) 2021/02/23 06:05:11 fetching corpus: 4000, signal 168243/234706 (executing program) 2021/02/23 06:05:11 fetching corpus: 4050, signal 169549/236160 (executing program) 2021/02/23 06:05:11 fetching corpus: 4100, signal 170766/237453 (executing program) 2021/02/23 06:05:11 fetching corpus: 4149, signal 171447/238532 (executing program) 2021/02/23 06:05:11 fetching corpus: 4199, signal 172459/239725 (executing program) 2021/02/23 06:05:11 fetching corpus: 4249, signal 173637/240939 (executing program) 2021/02/23 06:05:11 fetching corpus: 4299, signal 174130/241865 (executing program) 2021/02/23 06:05:11 fetching corpus: 4349, signal 174825/242952 (executing program) 2021/02/23 06:05:11 fetching corpus: 4399, signal 175857/244202 (executing program) 2021/02/23 06:05:12 fetching corpus: 4449, signal 177203/245455 (executing program) 2021/02/23 06:05:12 fetching corpus: 4499, signal 178027/246511 (executing program) 2021/02/23 06:05:12 fetching corpus: 4549, signal 178818/247531 (executing program) 2021/02/23 06:05:12 fetching corpus: 4599, signal 179629/248591 (executing program) 2021/02/23 06:05:12 fetching corpus: 4649, signal 180704/249725 (executing program) 2021/02/23 06:05:12 fetching corpus: 4698, signal 181708/250782 (executing program) 2021/02/23 06:05:12 fetching corpus: 4745, signal 182325/251679 (executing program) 2021/02/23 06:05:12 fetching corpus: 4795, signal 182854/252621 (executing program) 2021/02/23 06:05:12 fetching corpus: 4844, signal 183433/253521 (executing program) 2021/02/23 06:05:12 fetching corpus: 4894, signal 184297/254473 (executing program) 2021/02/23 06:05:12 fetching corpus: 4944, signal 185180/255471 (executing program) 2021/02/23 06:05:12 fetching corpus: 4994, signal 185829/256358 (executing program) 2021/02/23 06:05:12 fetching corpus: 5044, signal 186618/257281 (executing program) 2021/02/23 06:05:12 fetching corpus: 5094, signal 187271/258183 (executing program) 2021/02/23 06:05:12 fetching corpus: 5144, signal 188161/259117 (executing program) 2021/02/23 06:05:12 fetching corpus: 5194, signal 188809/260033 (executing program) 2021/02/23 06:05:12 fetching corpus: 5244, signal 189533/260907 (executing program) 2021/02/23 06:05:13 fetching corpus: 5294, signal 190278/261773 (executing program) 2021/02/23 06:05:13 fetching corpus: 5342, signal 190793/262571 (executing program) 2021/02/23 06:05:13 fetching corpus: 5392, signal 191722/263473 (executing program) 2021/02/23 06:05:13 fetching corpus: 5442, signal 192538/264303 (executing program) 2021/02/23 06:05:13 fetching corpus: 5492, signal 193496/265184 (executing program) 2021/02/23 06:05:13 fetching corpus: 5542, signal 194211/266005 (executing program) 2021/02/23 06:05:13 fetching corpus: 5592, signal 194871/266756 (executing program) 2021/02/23 06:05:13 fetching corpus: 5642, signal 195569/267524 (executing program) 2021/02/23 06:05:13 fetching corpus: 5692, signal 196214/268316 (executing program) 2021/02/23 06:05:13 fetching corpus: 5741, signal 196753/269026 (executing program) 2021/02/23 06:05:13 fetching corpus: 5791, signal 197497/269757 (executing program) 2021/02/23 06:05:13 fetching corpus: 5841, signal 198066/270475 (executing program) 2021/02/23 06:05:13 fetching corpus: 5890, signal 198607/271200 (executing program) 2021/02/23 06:05:13 fetching corpus: 5940, signal 199230/271932 (executing program) 2021/02/23 06:05:13 fetching corpus: 5990, signal 199709/272622 (executing program) 2021/02/23 06:05:13 fetching corpus: 6040, signal 200362/273311 (executing program) 2021/02/23 06:05:14 fetching corpus: 6090, signal 200896/273977 (executing program) 2021/02/23 06:05:14 fetching corpus: 6140, signal 201355/274609 (executing program) 2021/02/23 06:05:14 fetching corpus: 6190, signal 201964/275242 (executing program) 2021/02/23 06:05:14 fetching corpus: 6240, signal 202665/275897 (executing program) 2021/02/23 06:05:14 fetching corpus: 6290, signal 203329/276563 (executing program) 2021/02/23 06:05:14 fetching corpus: 6340, signal 203952/277206 (executing program) 2021/02/23 06:05:14 fetching corpus: 6390, signal 204554/277831 (executing program) 2021/02/23 06:05:14 fetching corpus: 6440, signal 204981/278423 (executing program) 2021/02/23 06:05:14 fetching corpus: 6490, signal 205576/279022 (executing program) 2021/02/23 06:05:14 fetching corpus: 6540, signal 206176/279598 (executing program) 2021/02/23 06:05:14 fetching corpus: 6590, signal 206642/280185 (executing program) 2021/02/23 06:05:14 fetching corpus: 6640, signal 207181/280758 (executing program) 2021/02/23 06:05:14 fetching corpus: 6690, signal 207754/281360 (executing program) 2021/02/23 06:05:14 fetching corpus: 6740, signal 208248/281910 (executing program) 2021/02/23 06:05:14 fetching corpus: 6790, signal 208793/282477 (executing program) 2021/02/23 06:05:14 fetching corpus: 6840, signal 209388/283068 (executing program) 2021/02/23 06:05:14 fetching corpus: 6890, signal 209913/283634 (executing program) 2021/02/23 06:05:14 fetching corpus: 6940, signal 210701/284177 (executing program) 2021/02/23 06:05:15 fetching corpus: 6990, signal 211427/284728 (executing program) 2021/02/23 06:05:15 fetching corpus: 7040, signal 211885/284944 (executing program) 2021/02/23 06:05:15 fetching corpus: 7090, signal 212328/284945 (executing program) 2021/02/23 06:05:15 fetching corpus: 7140, signal 212882/284947 (executing program) 2021/02/23 06:05:15 fetching corpus: 7190, signal 213340/284956 (executing program) 2021/02/23 06:05:15 fetching corpus: 7240, signal 213848/284970 (executing program) 2021/02/23 06:05:15 fetching corpus: 7290, signal 214292/284970 (executing program) 2021/02/23 06:05:15 fetching corpus: 7340, signal 215242/284970 (executing program) 2021/02/23 06:05:15 fetching corpus: 7390, signal 217427/284971 (executing program) 2021/02/23 06:05:15 fetching corpus: 7440, signal 217966/284994 (executing program) 2021/02/23 06:05:15 fetching corpus: 7489, signal 218308/285014 (executing program) 2021/02/23 06:05:15 fetching corpus: 7539, signal 219635/285016 (executing program) 2021/02/23 06:05:15 fetching corpus: 7589, signal 220100/285023 (executing program) 2021/02/23 06:05:15 fetching corpus: 7639, signal 220760/285023 (executing program) 2021/02/23 06:05:16 fetching corpus: 7689, signal 221196/285027 (executing program) 2021/02/23 06:05:16 fetching corpus: 7739, signal 221725/285030 (executing program) 2021/02/23 06:05:16 fetching corpus: 7789, signal 222293/285032 (executing program) 2021/02/23 06:05:16 fetching corpus: 7839, signal 222868/285036 (executing program) 2021/02/23 06:05:16 fetching corpus: 7889, signal 223575/285081 (executing program) 2021/02/23 06:05:16 fetching corpus: 7939, signal 224101/285085 (executing program) 2021/02/23 06:05:16 fetching corpus: 7989, signal 224492/285087 (executing program) 2021/02/23 06:05:16 fetching corpus: 8039, signal 225176/285091 (executing program) 2021/02/23 06:05:16 fetching corpus: 8089, signal 225692/285096 (executing program) 2021/02/23 06:05:16 fetching corpus: 8139, signal 226091/285097 (executing program) 2021/02/23 06:05:16 fetching corpus: 8189, signal 226743/285105 (executing program) 2021/02/23 06:05:16 fetching corpus: 8239, signal 227203/285105 (executing program) 2021/02/23 06:05:16 fetching corpus: 8289, signal 227671/285107 (executing program) 2021/02/23 06:05:16 fetching corpus: 8339, signal 228278/285108 (executing program) 2021/02/23 06:05:16 fetching corpus: 8389, signal 228662/285108 (executing program) 2021/02/23 06:05:16 fetching corpus: 8439, signal 229068/285110 (executing program) 2021/02/23 06:05:16 fetching corpus: 8489, signal 229967/285110 (executing program) 2021/02/23 06:05:17 fetching corpus: 8539, signal 230826/285110 (executing program) 2021/02/23 06:05:17 fetching corpus: 8589, signal 231394/285114 (executing program) 2021/02/23 06:05:17 fetching corpus: 8639, signal 231786/285115 (executing program) 2021/02/23 06:05:17 fetching corpus: 8689, signal 232188/285115 (executing program) 2021/02/23 06:05:17 fetching corpus: 8739, signal 232737/285115 (executing program) 2021/02/23 06:05:17 fetching corpus: 8789, signal 233524/285119 (executing program) 2021/02/23 06:05:17 fetching corpus: 8839, signal 234062/285123 (executing program) 2021/02/23 06:05:17 fetching corpus: 8889, signal 234615/285128 (executing program) 2021/02/23 06:05:17 fetching corpus: 8939, signal 235219/285134 (executing program) 2021/02/23 06:05:17 fetching corpus: 8989, signal 235618/285138 (executing program) 2021/02/23 06:05:17 fetching corpus: 9039, signal 236063/285190 (executing program) 2021/02/23 06:05:17 fetching corpus: 9089, signal 236572/285192 (executing program) 2021/02/23 06:05:17 fetching corpus: 9139, signal 237213/285202 (executing program) 2021/02/23 06:05:17 fetching corpus: 9189, signal 238348/285211 (executing program) 2021/02/23 06:05:17 fetching corpus: 9239, signal 238876/285214 (executing program) 2021/02/23 06:05:18 fetching corpus: 9289, signal 239248/285224 (executing program) 2021/02/23 06:05:18 fetching corpus: 9339, signal 239754/285224 (executing program) 2021/02/23 06:05:18 fetching corpus: 9389, signal 240218/285234 (executing program) 2021/02/23 06:05:18 fetching corpus: 9439, signal 240726/285242 (executing program) 2021/02/23 06:05:18 fetching corpus: 9489, signal 241209/285254 (executing program) 2021/02/23 06:05:18 fetching corpus: 9539, signal 241881/285254 (executing program) 2021/02/23 06:05:18 fetching corpus: 9589, signal 242191/285258 (executing program) 2021/02/23 06:05:18 fetching corpus: 9639, signal 242552/285258 (executing program) 2021/02/23 06:05:18 fetching corpus: 9689, signal 243049/285261 (executing program) 2021/02/23 06:05:18 fetching corpus: 9739, signal 243438/285261 (executing program) 2021/02/23 06:05:18 fetching corpus: 9789, signal 243786/285261 (executing program) 2021/02/23 06:05:18 fetching corpus: 9839, signal 244141/285263 (executing program) 2021/02/23 06:05:18 fetching corpus: 9889, signal 244783/285263 (executing program) 2021/02/23 06:05:18 fetching corpus: 9939, signal 245196/285274 (executing program) 2021/02/23 06:05:18 fetching corpus: 9989, signal 245612/285274 (executing program) 2021/02/23 06:05:18 fetching corpus: 10039, signal 246220/285274 (executing program) 2021/02/23 06:05:19 fetching corpus: 10089, signal 246545/285277 (executing program) 2021/02/23 06:05:19 fetching corpus: 10139, signal 246899/285277 (executing program) 2021/02/23 06:05:19 fetching corpus: 10189, signal 247333/285278 (executing program) 2021/02/23 06:05:19 fetching corpus: 10239, signal 247844/285280 (executing program) 2021/02/23 06:05:19 fetching corpus: 10289, signal 248192/285285 (executing program) 2021/02/23 06:05:19 fetching corpus: 10339, signal 248571/285285 (executing program) 2021/02/23 06:05:19 fetching corpus: 10389, signal 249017/285291 (executing program) 2021/02/23 06:05:19 fetching corpus: 10439, signal 249574/285291 (executing program) 2021/02/23 06:05:19 fetching corpus: 10489, signal 250181/285291 (executing program) 2021/02/23 06:05:19 fetching corpus: 10539, signal 250490/285293 (executing program) 2021/02/23 06:05:19 fetching corpus: 10589, signal 251027/285302 (executing program) 2021/02/23 06:05:19 fetching corpus: 10639, signal 251440/285302 (executing program) 2021/02/23 06:05:19 fetching corpus: 10689, signal 251786/285304 (executing program) 2021/02/23 06:05:19 fetching corpus: 10739, signal 252282/285304 (executing program) 2021/02/23 06:05:19 fetching corpus: 10789, signal 252772/285316 (executing program) 2021/02/23 06:05:19 fetching corpus: 10839, signal 253137/285316 (executing program) 2021/02/23 06:05:20 fetching corpus: 10889, signal 253455/285317 (executing program) 2021/02/23 06:05:20 fetching corpus: 10939, signal 253840/285343 (executing program) 2021/02/23 06:05:20 fetching corpus: 10989, signal 254369/285350 (executing program) 2021/02/23 06:05:20 fetching corpus: 11039, signal 254649/285350 (executing program) 2021/02/23 06:05:20 fetching corpus: 11089, signal 255015/285350 (executing program) 2021/02/23 06:05:20 fetching corpus: 11139, signal 255358/285350 (executing program) 2021/02/23 06:05:20 fetching corpus: 11189, signal 256049/285356 (executing program) 2021/02/23 06:05:20 fetching corpus: 11239, signal 256841/285373 (executing program) 2021/02/23 06:05:20 fetching corpus: 11289, signal 257155/285378 (executing program) 2021/02/23 06:05:20 fetching corpus: 11339, signal 257674/285378 (executing program) 2021/02/23 06:05:20 fetching corpus: 11389, signal 258055/285378 (executing program) 2021/02/23 06:05:20 fetching corpus: 11439, signal 258362/285378 (executing program) 2021/02/23 06:05:20 fetching corpus: 11489, signal 258665/285382 (executing program) 2021/02/23 06:05:20 fetching corpus: 11539, signal 258949/285386 (executing program) 2021/02/23 06:05:20 fetching corpus: 11589, signal 259472/285405 (executing program) 2021/02/23 06:05:20 fetching corpus: 11639, signal 260095/285405 (executing program) 2021/02/23 06:05:20 fetching corpus: 11689, signal 260498/285408 (executing program) 2021/02/23 06:05:20 fetching corpus: 11739, signal 260876/285408 (executing program) 2021/02/23 06:05:20 fetching corpus: 11789, signal 261245/285414 (executing program) 2021/02/23 06:05:21 fetching corpus: 11839, signal 261610/285422 (executing program) 2021/02/23 06:05:21 fetching corpus: 11889, signal 262002/285422 (executing program) 2021/02/23 06:05:21 fetching corpus: 11939, signal 262380/285424 (executing program) 2021/02/23 06:05:21 fetching corpus: 11989, signal 262754/285427 (executing program) 2021/02/23 06:05:21 fetching corpus: 12039, signal 263137/285432 (executing program) 2021/02/23 06:05:21 fetching corpus: 12089, signal 263530/285445 (executing program) 2021/02/23 06:05:21 fetching corpus: 12139, signal 263981/285445 (executing program) 2021/02/23 06:05:21 fetching corpus: 12189, signal 264497/285445 (executing program) 2021/02/23 06:05:21 fetching corpus: 12239, signal 264876/285445 (executing program) 2021/02/23 06:05:21 fetching corpus: 12289, signal 265170/285447 (executing program) 2021/02/23 06:05:22 fetching corpus: 12339, signal 265428/285461 (executing program) 2021/02/23 06:05:22 fetching corpus: 12389, signal 265815/285465 (executing program) 2021/02/23 06:05:22 fetching corpus: 12438, signal 266600/285468 (executing program) 2021/02/23 06:05:22 fetching corpus: 12488, signal 267108/285468 (executing program) 2021/02/23 06:05:22 fetching corpus: 12538, signal 267492/285469 (executing program) 2021/02/23 06:05:22 fetching corpus: 12587, signal 267749/285472 (executing program) 2021/02/23 06:05:23 fetching corpus: 12637, signal 268051/285472 (executing program) 2021/02/23 06:05:23 fetching corpus: 12687, signal 268329/285472 (executing program) 2021/02/23 06:05:23 fetching corpus: 12737, signal 268790/285472 (executing program) 2021/02/23 06:05:23 fetching corpus: 12787, signal 269242/285474 (executing program) 2021/02/23 06:05:23 fetching corpus: 12837, signal 269558/285482 (executing program) 2021/02/23 06:05:23 fetching corpus: 12887, signal 270231/285487 (executing program) 2021/02/23 06:05:23 fetching corpus: 12937, signal 270700/285490 (executing program) 2021/02/23 06:05:23 fetching corpus: 12987, signal 271052/285497 (executing program) 2021/02/23 06:05:23 fetching corpus: 13037, signal 271326/285500 (executing program) 2021/02/23 06:05:23 fetching corpus: 13087, signal 271671/285503 (executing program) 2021/02/23 06:05:23 fetching corpus: 13137, signal 272097/285503 (executing program) 2021/02/23 06:05:23 fetching corpus: 13186, signal 272479/285511 (executing program) 2021/02/23 06:05:23 fetching corpus: 13236, signal 272711/285511 (executing program) 2021/02/23 06:05:23 fetching corpus: 13286, signal 272993/285511 (executing program) 2021/02/23 06:05:23 fetching corpus: 13336, signal 273467/285513 (executing program) 2021/02/23 06:05:23 fetching corpus: 13386, signal 273702/285515 (executing program) 2021/02/23 06:05:23 fetching corpus: 13436, signal 273967/285516 (executing program) 2021/02/23 06:05:23 fetching corpus: 13486, signal 274267/285521 (executing program) 2021/02/23 06:05:23 fetching corpus: 13536, signal 274649/285535 (executing program) 2021/02/23 06:05:24 fetching corpus: 13586, signal 274981/285542 (executing program) 2021/02/23 06:05:24 fetching corpus: 13636, signal 275435/285542 (executing program) 2021/02/23 06:05:24 fetching corpus: 13686, signal 275807/285542 (executing program) 2021/02/23 06:05:24 fetching corpus: 13736, signal 276045/285542 (executing program) 2021/02/23 06:05:24 fetching corpus: 13786, signal 276284/285545 (executing program) 2021/02/23 06:05:24 fetching corpus: 13836, signal 276686/285557 (executing program) 2021/02/23 06:05:24 fetching corpus: 13886, signal 277093/285557 (executing program) 2021/02/23 06:05:24 fetching corpus: 13936, signal 277427/285563 (executing program) 2021/02/23 06:05:24 fetching corpus: 13986, signal 278032/285565 (executing program) 2021/02/23 06:05:24 fetching corpus: 14036, signal 278350/285575 (executing program) 2021/02/23 06:05:24 fetching corpus: 14086, signal 278814/285577 (executing program) 2021/02/23 06:05:24 fetching corpus: 14136, signal 279177/285577 (executing program) 2021/02/23 06:05:24 fetching corpus: 14186, signal 279508/285609 (executing program) 2021/02/23 06:05:24 fetching corpus: 14187, signal 279519/285609 (executing program) 2021/02/23 06:05:24 fetching corpus: 14187, signal 279519/285609 (executing program) 2021/02/23 06:05:26 starting 6 fuzzer processes 06:05:26 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='io_uring_poll_arm\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1}, 0x20) 06:05:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:05:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="052b", 0x2}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x8054) 06:05:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 06:05:27 executing program 4: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup2(r0, r0) connect$bt_l2cap(r1, &(0x7f0000000400)={0x1f, 0x0, @none}, 0xe) 06:05:27 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syzkaller login: [ 53.158561][ T8338] IPVS: ftp: loaded support on port[0] = 21 [ 53.219649][ T8338] chnl_net:caif_netlink_parms(): no params data found [ 53.247563][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.254816][ T8338] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.262422][ T8338] device bridge_slave_0 entered promiscuous mode [ 53.277567][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.291291][ T8338] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.306738][ T8338] device bridge_slave_1 entered promiscuous mode [ 53.321997][ T8340] IPVS: ftp: loaded support on port[0] = 21 [ 53.332638][ T8338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.343897][ T8338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.370432][ T8338] team0: Port device team_slave_0 added [ 53.380491][ T8338] team0: Port device team_slave_1 added [ 53.397745][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.404764][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.436781][ T8338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.450249][ T8338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.461655][ T8338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.489881][ T8338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.508102][ T8342] IPVS: ftp: loaded support on port[0] = 21 [ 53.521328][ T8338] device hsr_slave_0 entered promiscuous mode [ 53.528538][ T8338] device hsr_slave_1 entered promiscuous mode [ 53.580419][ T8340] chnl_net:caif_netlink_parms(): no params data found [ 53.672694][ T8342] chnl_net:caif_netlink_parms(): no params data found [ 53.691621][ T8344] IPVS: ftp: loaded support on port[0] = 21 [ 53.711893][ T8340] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.719227][ T8340] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.727549][ T8340] device bridge_slave_0 entered promiscuous mode [ 53.735927][ T8340] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.743161][ T8340] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.753157][ T8340] device bridge_slave_1 entered promiscuous mode [ 53.768502][ T8342] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.775652][ T8342] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.783418][ T8342] device bridge_slave_0 entered promiscuous mode [ 53.791295][ T8342] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.803492][ T8342] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.811142][ T8342] device bridge_slave_1 entered promiscuous mode [ 53.862833][ T8340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.874007][ T8340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.875698][ T8346] IPVS: ftp: loaded support on port[0] = 21 [ 53.895512][ T8340] team0: Port device team_slave_0 added [ 53.902750][ T8340] team0: Port device team_slave_1 added [ 53.940484][ T8342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.952367][ T8348] IPVS: ftp: loaded support on port[0] = 21 [ 53.982432][ T8338] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.995459][ T8338] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.018701][ T8342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.028080][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.035198][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.061883][ T8340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.075502][ T8340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.083147][ T8340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.109684][ T8340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.122223][ T8338] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.163152][ T8338] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.181641][ T8342] team0: Port device team_slave_0 added [ 54.204378][ T8342] team0: Port device team_slave_1 added [ 54.210299][ T8344] chnl_net:caif_netlink_parms(): no params data found [ 54.247586][ T8340] device hsr_slave_0 entered promiscuous mode [ 54.255289][ T8340] device hsr_slave_1 entered promiscuous mode [ 54.262144][ T8340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.269794][ T8340] Cannot create hsr debugfs directory [ 54.295453][ T8342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.302545][ T8342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.329659][ T8342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.349306][ T8342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.357066][ T8342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.383846][ T8342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.445911][ T8344] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.453068][ T8344] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.461163][ T8344] device bridge_slave_0 entered promiscuous mode [ 54.469969][ T8342] device hsr_slave_0 entered promiscuous mode [ 54.477636][ T8342] device hsr_slave_1 entered promiscuous mode [ 54.484114][ T8342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.492267][ T8342] Cannot create hsr debugfs directory [ 54.498160][ T8346] chnl_net:caif_netlink_parms(): no params data found [ 54.515338][ T8340] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.528119][ T8344] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.535246][ T8344] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.543700][ T8344] device bridge_slave_1 entered promiscuous mode [ 54.561821][ T8340] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.571397][ T8340] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.597496][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.621350][ T8348] chnl_net:caif_netlink_parms(): no params data found [ 54.641042][ T8340] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.671446][ T8344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.681237][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.689576][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.698189][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.710361][ T8344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.742150][ T8346] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.749742][ T8346] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.758543][ T8346] device bridge_slave_0 entered promiscuous mode [ 54.767148][ T8344] team0: Port device team_slave_0 added [ 54.773053][ T8346] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.780719][ T8346] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.788275][ T8346] device bridge_slave_1 entered promiscuous mode [ 54.803055][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.812161][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.821979][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.829070][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.838247][ T8344] team0: Port device team_slave_1 added [ 54.851217][ T8342] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.876881][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.884735][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.893161][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.901895][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.908947][ T9054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.923980][ T8346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.933572][ T8342] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.942542][ T8342] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.953030][ T8348] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.960881][ T8348] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.968900][ T8348] device bridge_slave_0 entered promiscuous mode [ 54.977854][ T8348] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.984897][ T8348] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.992787][ T8348] device bridge_slave_1 entered promiscuous mode [ 55.000080][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.007082][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.033841][ T8344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.046490][ T8346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.055961][ T8344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.063794][ T8344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.098049][ T8344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.114898][ T8342] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.143216][ T8348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.168732][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.183057][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.194980][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.203403][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.212490][ T3557] Bluetooth: hci0: command 0x0409 tx timeout [ 55.213488][ T8348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.241280][ T8344] device hsr_slave_0 entered promiscuous mode [ 55.249489][ T8344] device hsr_slave_1 entered promiscuous mode [ 55.256112][ T8344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.265415][ T8344] Cannot create hsr debugfs directory [ 55.276668][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.285542][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.299517][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.311046][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.320563][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.329571][ T8346] team0: Port device team_slave_0 added [ 55.337569][ T8346] team0: Port device team_slave_1 added [ 55.346423][ T9054] Bluetooth: hci1: command 0x0409 tx timeout [ 55.351079][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.360790][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.391718][ T8346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.405606][ T8348] team0: Port device team_slave_0 added [ 55.423378][ T8338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.438373][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.449329][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.458406][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.486891][ T8346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.505496][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.514012][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.522405][ T3557] Bluetooth: hci2: command 0x0409 tx timeout [ 55.522883][ T8348] team0: Port device team_slave_1 added [ 55.567769][ T8348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.579679][ T8348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.608261][ T8348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.621928][ T8348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.629681][ T8348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.656065][ T8348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.660508][ T8340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.674178][ T9252] Bluetooth: hci3: command 0x0409 tx timeout [ 55.691519][ T8346] device hsr_slave_0 entered promiscuous mode [ 55.698702][ T8346] device hsr_slave_1 entered promiscuous mode [ 55.705429][ T8346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.713735][ T8346] Cannot create hsr debugfs directory [ 55.729818][ T8342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.751278][ T8340] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.780134][ T8338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.789361][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.797128][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.804820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.813604][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.821259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.826057][ T3557] Bluetooth: hci4: command 0x0409 tx timeout [ 55.830564][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.844605][ T8342] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.853749][ T8348] device hsr_slave_0 entered promiscuous mode [ 55.860322][ T8348] device hsr_slave_1 entered promiscuous mode [ 55.867414][ T8348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.875114][ T8348] Cannot create hsr debugfs directory [ 55.887546][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.896334][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.904699][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.912225][ T9054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.945109][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.953088][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.961845][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.970390][ T9411] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.977454][ T9411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.985480][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.994512][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.995734][ T3557] Bluetooth: hci5: command 0x0409 tx timeout [ 56.002848][ T9411] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.016351][ T9411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.024059][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.032756][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.041294][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.050004][ T9411] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.057082][ T9411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.065289][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.077889][ T8344] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.089472][ T8344] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.102272][ T8344] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.124260][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.144420][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.153039][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.162836][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.172930][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.181747][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.190505][ T8344] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.214731][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.225111][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.233538][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.243941][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.252987][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.262283][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.272576][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.281726][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.292728][ T8338] device veth0_vlan entered promiscuous mode [ 56.310241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.319758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.330359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.339634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.349671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.358328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.367466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.384032][ T8342] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.396681][ T8342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.410923][ T8338] device veth1_vlan entered promiscuous mode [ 56.423834][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.433896][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.442386][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.451284][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.460317][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.471158][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.483446][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.492487][ T8346] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.504145][ T8346] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.515104][ T8340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.539591][ T8346] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.550765][ T8348] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.574159][ T8342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.582471][ T8346] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.592305][ T8348] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.601857][ T8348] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.613324][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.622378][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.630061][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.638683][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.649124][ T8338] device veth0_macvtap entered promiscuous mode [ 56.668485][ T8348] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.684909][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.693457][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.702823][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.713315][ T8338] device veth1_macvtap entered promiscuous mode [ 56.729572][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.737567][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.746630][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.765709][ T8342] device veth0_vlan entered promiscuous mode [ 56.777326][ T8340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.791366][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.799491][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.808261][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.815758][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.829174][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.844561][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.854096][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.867993][ T8342] device veth1_vlan entered promiscuous mode [ 56.876503][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.884478][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.893739][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.908402][ T8344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.926811][ T8338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.945013][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.953733][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.964175][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.972400][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.981472][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.995512][ T8344] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.006694][ T8338] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.015435][ T8338] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.026728][ T8338] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.035556][ T8338] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.058799][ T8346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.068284][ T8342] device veth0_macvtap entered promiscuous mode [ 57.076106][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.084422][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.093598][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.102444][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.112378][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.121144][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.129632][ T9632] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.136692][ T9632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.154730][ T8348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.164904][ T8340] device veth0_vlan entered promiscuous mode [ 57.181744][ T8342] device veth1_macvtap entered promiscuous mode [ 57.189017][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.197497][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.205520][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.213301][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.222160][ T9632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.235257][ T8348] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.255150][ T8346] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.266453][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.274271][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.276025][ T9650] Bluetooth: hci0: command 0x041b tx timeout [ 57.284973][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.296614][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.304810][ T8928] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.312263][ T8928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.320213][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.327866][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.335258][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.344038][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.352621][ T8928] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.359863][ T8928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.367555][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.376555][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.384925][ T8928] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.392278][ T8928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.399997][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.408104][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.418742][ T8340] device veth1_vlan entered promiscuous mode [ 57.426594][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.435078][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.443849][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.451290][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.458996][ T9650] Bluetooth: hci1: command 0x041b tx timeout [ 57.478434][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.489294][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.500000][ T8342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.510293][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.519615][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.528909][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.538925][ T9650] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.546164][ T9650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.555159][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.564087][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.573659][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.582484][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.591861][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.600401][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.609771][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.618874][ T9650] Bluetooth: hci2: command 0x041b tx timeout [ 57.626193][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.634924][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.644645][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.654780][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.663213][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.673337][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.708253][ T8342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.722688][ T8342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.735206][ T8342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.746072][ T9650] Bluetooth: hci3: command 0x041b tx timeout [ 57.750822][ T8342] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.760829][ T8342] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.770668][ T8342] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.781436][ T8342] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.795164][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.805302][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.814655][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.823614][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.833241][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.842387][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.851447][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.860341][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.869109][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.883511][ T8340] device veth0_macvtap entered promiscuous mode [ 57.900162][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.905987][ T9632] Bluetooth: hci4: command 0x041b tx timeout [ 57.914132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.923083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.931683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.940145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.948628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.957062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.967000][ T8346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.977481][ T8340] device veth1_macvtap entered promiscuous mode [ 57.993680][ T8131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.002672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.007965][ T8131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.012933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.027667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.037104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.065530][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.074921][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.083995][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.092466][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.100701][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.106110][ T9650] Bluetooth: hci5: command 0x041b tx timeout [ 58.114195][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.130858][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.141786][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.153670][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.163920][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.174688][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.184685][ T8340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.196016][ T8340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.207064][ T8340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.224062][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.232241][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.240023][ T8348] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.254534][ T8348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.270230][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.280355][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.289278][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.303948][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.313726][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.323145][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.334707][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.343299][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.351932][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.369545][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.379133][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.389475][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.398980][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.407970][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.423125][ T8340] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.434292][ T8340] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.444876][ T8340] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.453821][ T8340] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.476229][ T8344] 8021q: adding VLAN 0 to HW filter on device batadv0 06:05:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='io_uring_poll_arm\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1}, 0x20) [ 58.516908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.527511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.548196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.561566][ T8346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.579587][ T8348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.606419][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:05:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='io_uring_poll_arm\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1}, 0x20) [ 58.629671][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.668121][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.676511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.688770][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.700131][ T8131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.705060][ T8344] device veth0_vlan entered promiscuous mode [ 58.720230][ T8131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:05:33 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='io_uring_poll_arm\x00'}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r1}, 0x20) [ 58.740921][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.754681][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.765281][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.775525][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.788734][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 06:05:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) [ 58.816478][ T8344] device veth1_vlan entered promiscuous mode [ 58.845240][ T766] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.863629][ T766] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.899999][ T8131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.916047][ T8131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.923301][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.934428][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:05:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) [ 58.946447][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.964341][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.973472][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.994202][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.022938][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.033180][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.042945][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.057043][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 06:05:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) [ 59.091489][ T8344] device veth0_macvtap entered promiscuous mode [ 59.114703][ T8344] device veth1_macvtap entered promiscuous mode 06:05:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="052b", 0x2}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x8054) [ 59.158915][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.195352][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.208334][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.226269][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.258836][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.276237][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.297725][ T8348] device veth0_vlan entered promiscuous mode [ 59.307972][ T8346] device veth0_vlan entered promiscuous mode [ 59.316545][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.324652][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.346145][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.346287][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 59.354259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.391128][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.405583][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.418755][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.430956][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.445227][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.460605][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.472796][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.498411][ T8348] device veth1_vlan entered promiscuous mode [ 59.506024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.521962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.531832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.545064][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 59.548143][ T8346] device veth1_vlan entered promiscuous mode [ 59.564758][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.578999][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.593474][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.608298][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.618650][ T8344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.629463][ T8344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.640677][ T8344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.657574][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.667348][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.675375][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.685152][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.694788][ T9252] Bluetooth: hci2: command 0x040f tx timeout [ 59.703480][ T8344] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.724466][ T8344] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.745667][ T8344] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.757968][ T8344] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.784287][ T8348] device veth0_macvtap entered promiscuous mode [ 59.797166][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.808452][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.825842][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 59.835144][ T8346] device veth0_macvtap entered promiscuous mode [ 59.846192][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.862076][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.873034][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.884314][ T8348] device veth1_macvtap entered promiscuous mode [ 59.917078][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.926437][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.940111][ T8346] device veth1_macvtap entered promiscuous mode [ 59.978449][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.993628][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.995850][ T8928] Bluetooth: hci4: command 0x040f tx timeout [ 60.004291][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.028768][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.040360][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.052862][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.065078][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.078260][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.091922][ T8348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.108968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.119562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.129254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.140718][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.149965][ T9650] Bluetooth: hci5: command 0x040f tx timeout [ 60.158735][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.171071][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.187099][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.198220][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.209699][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.219821][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.230938][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:05:35 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:05:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) [ 60.241626][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.252659][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.262971][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.277822][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.302694][ T8346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.316466][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.329877][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.341985][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.353984][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.372179][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.392139][ T9772] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 60.392888][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.415269][ T8348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.429292][ T8348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.443433][ T8348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.455173][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.466284][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.483389][ T9769] overlayfs: 'file0' not a directory [ 60.484274][ T9772] overlayfs: filesystem on './bus' not supported as upperdir [ 60.490133][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.511246][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.520060][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.534720][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.554963][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.569913][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.583408][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.595728][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.607769][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.621010][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.635220][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.648342][ T8346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.660077][ T8346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.673811][ T8346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.691168][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.703932][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.716177][ T8348] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.727472][ T8348] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.737263][ T8348] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.747215][ T8348] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.761877][ T8346] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.772536][ T8346] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.783084][ T8346] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.792423][ T8346] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.804494][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.830512][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.857049][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.927397][ T8131] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.937677][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.940335][ T9804] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 60.949143][ T8131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.979559][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.023162][ C0] hrtimer: interrupt took 57259 ns [ 61.023282][ T766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.043378][ T9728] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.050181][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.082555][ T766] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.087431][ T9728] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.098984][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.111021][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:05:35 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 61.142836][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:05:36 executing program 4: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup2(r0, r0) connect$bt_l2cap(r1, &(0x7f0000000400)={0x1f, 0x0, @none}, 0xe) 06:05:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:05:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="052b", 0x2}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x8054) 06:05:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') 06:05:36 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:05:36 executing program 4: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup2(r0, r0) connect$bt_l2cap(r1, &(0x7f0000000400)={0x1f, 0x0, @none}, 0xe) [ 61.238697][ T9836] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 61.275168][ T9845] loop0: detected capacity change from 270 to 0 06:05:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') 06:05:36 executing program 4: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = dup2(r0, r0) connect$bt_l2cap(r1, &(0x7f0000000400)={0x1f, 0x0, @none}, 0xe) 06:05:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="052b", 0x2}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x8054) [ 61.425749][ T9266] Bluetooth: hci0: command 0x0419 tx timeout 06:05:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:05:36 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 61.482055][ T9852] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 61.503643][ T9865] loop0: detected capacity change from 270 to 0 06:05:36 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 06:05:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') [ 61.586302][ T9266] Bluetooth: hci1: command 0x0419 tx timeout 06:05:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:05:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') 06:05:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x6, @remote, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) [ 61.703674][ T9876] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:05:36 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 61.746758][ T9266] Bluetooth: hci2: command 0x0419 tx timeout [ 61.784935][ T9883] loop0: detected capacity change from 270 to 0 06:05:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000480)=0x9, 0x8080ffffff80) [ 61.794010][ T9884] loop2: detected capacity change from 270 to 0 06:05:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') [ 61.856681][ T9879] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:05:36 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') 06:05:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x6, @remote, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) 06:05:36 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xff, 0xfd, 0x37, 0x0, 0x0, 0x10, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x100000000}, 0x12040, 0x8001, 0x0, 0x2, 0x4, 0x2, 0x6}, 0x0, 0xd, r0, 0x8) chdir(&(0x7f0000000400)='./bus/file0\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') removexattr(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)=@known='user.incfs.id\x00') write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="35c2e1f77d7562cc8829c7a2f3db186e8f3fc220369307ecc9a6887be9611c77b300000000000087cc4ecce9efc99d31ae2b4553c2a46b5e2d710a008c878f57bfd207950bafd5b9ffa0509e70a9de2d195c18e8a992f27eb799518c5241a71d9d0292efc2b8d42c85680275985a6e8fc95f7e7429b9f0f50bbf4801ead664acc2382e327687b8f7e4847de71154203cc283cb42dd941b2527ddfbc03290d2ca801e51a2e4aad481149b2d38ffc0bd45913586a4fe690e7756c29847bf01ce79ba939a509693de8f5e2aff98b19487e5870605cb871efa2c6a8cfa621e3065911242"], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 61.906235][ T9266] Bluetooth: hci3: command 0x0419 tx timeout 06:05:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x6, @remote, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) [ 61.990402][ T9905] loop0: detected capacity change from 270 to 0 [ 62.004289][ T9906] loop2: detected capacity change from 270 to 0 [ 62.024510][ T35] audit: type=1804 audit(1614060336.789:2): pid=9909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir917416838/syzkaller.vdhsum/4/bus" dev="sda1" ino=14217 res=1 errno=0 [ 62.057878][ T9901] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 62.077015][ T8928] Bluetooth: hci4: command 0x0419 tx timeout 06:05:36 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f0000000b00)='./file2/file0\x00') 06:05:36 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000001580)={0x14, 0x0, &(0x7f0000001540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80a}}}, 0x0) 06:05:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x58, &(0x7f0000003980)="2b9ae4db532f38ddf60e6e57fd30ba157190a95c54fbd2f62bbc349e6bd292f528da159f7d392ef9bf9c8b8d3aaafb030653356c0726cf14edd0b5aad709209336523897854e0e35a08950966b4e19bcdbcbcfef61a73f88"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:37 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x6, @remote, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) [ 62.226219][ T9650] Bluetooth: hci5: command 0x0419 tx timeout [ 62.267793][ T9916] overlayfs: './file0' not a directory 06:05:37 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2afee33025a30b45bdcf1d273683626e00fc254d570dca010000003488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c302093700012746ecf59f45a2443630fcb5b400100000000000002b36f8799632b6ca6f2977e334a4eefcd56eb6ee0500000016446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471cbfe82eb5ca3f9e42049028900fb38ffa35e7712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cb42fc0ae0b11ae00a15aed2db19b59f94477d15d4a9c27c6b6d9d60f9ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a8b84b7b923ddc2b49f269b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83c0617432034968b63fd6629b7ca0d661359ef0cedd87ecc09398954979dfdc465c341dc9fbd3eba1131fe2a5e75d00501ef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c538a19d874b245f4642f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa800f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb203668f44b5916dbd6479ba7251e601d66dc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2446f2d8c2c69ffc0fb13fc99b3026d3855e9a516b9d9d659b4ec1ef98d8d293518ebcc09fb0bfb983d2024875ecab0a0a29f09eb6b7c453f774b929eb1b8db1edfaf4acb5d2a842ac6fc76a2e0183a03401dec966ce4600000000000000006c9e82c0c4997361c6acec9d1e9c421e9239762aa6f9f0382c21eb48ca0478c163a2b62fd46e4109b3899661628ac24288f656f6374373e5017fce002c4e04f8ca63aee8dc51445489e64e035a2c1a2618e67817e762fb9e1a286deb03dc65c1d24e8718676325f7180000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) 06:05:37 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) [ 62.313684][ T9928] loop2: detected capacity change from 270 to 0 [ 62.458739][ T9941] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 62.605682][ T9266] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:05:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000480)=0x9, 0x8080ffffff80) 06:05:37 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffe, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 06:05:37 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) 06:05:37 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) 06:05:37 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffe, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 06:05:37 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) 06:05:37 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffe, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 62.975725][ T9266] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 62.992962][ T9266] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 63.012127][ T9266] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 63.042298][ T35] audit: type=1804 audit(1614060337.809:3): pid=9971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir917416838/syzkaller.vdhsum/5/bus" dev="sda1" ino=14193 res=1 errno=0 [ 63.215755][ T9266] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 63.243212][ T9266] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.272617][ T9266] usb 4-1: Product: syz [ 63.288731][ T9266] usb 4-1: Manufacturer: syz [ 63.293969][ T9266] usb 4-1: SerialNumber: syz [ 63.785527][ T9266] usb 4-1: 0:2 : does not exist [ 64.207235][ T9266] usb 4-1: USB disconnect, device number 2 [ 64.785833][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.794960][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.975451][ T8928] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 65.336818][ T8928] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 65.348166][ T8928] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 65.360790][ T8928] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 06:05:40 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000001580)={0x14, 0x0, &(0x7f0000001540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80a}}}, 0x0) 06:05:40 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) 06:05:40 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) 06:05:40 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0xfffffffffffffffe, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 06:05:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000480)=0x9, 0x8080ffffff80) 06:05:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000480)=0x9, 0x8080ffffff80) [ 65.565464][ T8928] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 65.586290][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.606084][ T8928] usb 4-1: Product: syz 06:05:40 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000001580)={0x14, 0x0, &(0x7f0000001540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80a}}}, 0x0) 06:05:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000480)=0x9, 0x8080ffffff80) [ 65.616195][ T8928] usb 4-1: Manufacturer: syz [ 65.645788][ T8928] usb 4-1: can't set config #1, error -71 [ 65.653422][ T8928] usb 4-1: USB disconnect, device number 3 [ 65.684805][ T35] audit: type=1804 audit(1614060340.449:4): pid=10025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir797162584/syzkaller.gOqDJA/13/bus" dev="sda1" ino=14203 res=1 errno=0 [ 65.749736][ T35] audit: type=1804 audit(1614060340.489:5): pid=10028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir917416838/syzkaller.vdhsum/6/bus" dev="sda1" ino=14206 res=1 errno=0 06:05:40 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xa28, &(0x7f0000000240)=0xffff, &(0x7f00000012c0)=0x1) [ 65.858295][ T35] audit: type=1804 audit(1614060340.629:6): pid=10039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir204619294/syzkaller.UHYTiV/11/bus" dev="sda1" ino=14218 res=1 errno=0 [ 66.005435][ T9054] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 66.046007][ T8928] usb 4-1: new high-speed USB device number 4 using dummy_hcd 06:05:41 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff0000dcc1f25553de211ef323a82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcfb0b3f4279e7b3460dd37536bedf6ba6bda6d2afee33025a30b45bdcf1d273683626e00fc254d570dca010000003488cfe4109ed2049edd0d69613d3cd61f00158e6e0e8632151d72ab8abaa96523000000000000008531bff8c0c82e9b1a00e258f82b6ce72313a075bb49c52fa55342a620c302093700012746ecf59f45a2443630fcb5b400100000000000002b36f8799632b6ca6f2977e334a4eefcd56eb6ee0500000016446f0a8c2a8a507cab0b04000000d1417bde5c929a765a78ccdc890943ecc2916f1407088b81195bb112a3471cbfe82eb5ca3f9e42049028900fb38ffa35e7712eefd64494210ebd0724bbe33ca3aff5ac814e7ea0fa4ad937d91f1484f0d64eed8f4d661aa8eaa7a384734dd1f7ea38b88686a46f6b93c9cb42fc0ae0b11ae00a15aed2db19b59f94477d15d4a9c27c6b6d9d60f9ef16f9f7d3e972dd8565c7fee580c9301fef96be02958a8b84b7b923ddc2b49f269b177627c9d10c5ac3918f25baa0e94af1e167584298f1242e75760e858018194fb268bceefe4e91691740163a4889c8477a8a39b861fea306a87ccc4f94c0af683816d691e06ab1a22cc83c0617432034968b63fd6629b7ca0d661359ef0cedd87ecc09398954979dfdc465c341dc9fbd3eba1131fe2a5e75d00501ef911f0ac09b0a45e445f9a39fa852f85c49a0d972da1245d18fe0ea8b4fd8a68b724ccd3e6ba467b6f18c46cd48181013f48a1f1bce4d5c3c44f10c538a19d874b245f4642f4c9a2848d296cfdc25ba13aaaf7e9324e27f7ec455309826e8507f8dd2b9cde273d61da283db88f702facf7757b20c8cc42d514be0fe589ea017c2f2a90cc31992a05b24f06bc27c1455307b3c6fa800f2196da06dee8bad19587dc0928c8ec9bd5837d959d5d43674b1c00f0bd5c060f8bc9b22c511547de7b02c360498db4bd7555dec6d45e8c0ee8e45834c51dc3995fc4242331d24ecffb6b55b07a70b1a78533c5587d71f63637d290cb203668f44b5916dbd6479ba7251e601d66dc771346fd72268d107c2a9612ba091f66fb139092ae86946b538dedec3b9283c8b2946f88a46ec01338c5fbcb733a8248675b592034c0ef50aa204f07c9e1ff796bd619e478bc1b339d13125039ef68927ebba22497b1757d65b9f1a6b402cb984f9f959e72be0ae2446f2d8c2c69ffc0fb13fc99b3026d3855e9a516b9d9d659b4ec1ef98d8d293518ebcc09fb0bfb983d2024875ecab0a0a29f09eb6b7c453f774b929eb1b8db1edfaf4acb5d2a842ac6fc76a2e0183a03401dec966ce4600000000000000006c9e82c0c4997361c6acec9d1e9c421e9239762aa6f9f0382c21eb48ca0478c163a2b62fd46e4109b3899661628ac24288f656f6374373e5017fce002c4e04f8ca63aee8dc51445489e64e035a2c1a2618e67817e762fb9e1a286deb03dc65c1d24e8718676325f7180000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) [ 66.375418][ T9054] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 66.423520][ T9054] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 66.437018][ T9054] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 66.463973][T10049] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 66.465764][ T8928] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping 06:05:41 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)) [ 66.529947][ T8928] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 66.555412][ T8928] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 06:05:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000480)=0x9, 0x8080ffffff80) [ 66.635590][ T9054] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 66.645167][ T9054] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.669662][ T9054] usb 5-1: Product: syz [ 66.678367][ T9054] usb 5-1: Manufacturer: syz [ 66.690115][ T9054] usb 5-1: SerialNumber: syz [ 66.737210][ T8928] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 66.749281][ T8928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.760072][ T8928] usb 4-1: Product: syz [ 66.764385][ T8928] usb 4-1: Manufacturer: syz [ 66.770796][ T8928] usb 4-1: SerialNumber: syz [ 66.846152][ T35] audit: type=1804 audit(1614060341.619:7): pid=10067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir917416838/syzkaller.vdhsum/7/bus" dev="sda1" ino=14201 res=1 errno=0 [ 67.185898][ T9054] usb 5-1: 0:2 : does not exist [ 67.239728][T10067] ================================================================== [ 67.248181][T10067] BUG: KCSAN: data-race in __filemap_fdatawrite_range / xas_clear_mark [ 67.256646][T10067] [ 67.259304][T10067] write to 0xffff88810e7912c4 of 4 bytes by task 10070 on cpu 0: [ 67.267202][T10067] xas_clear_mark+0x16c/0x180 [ 67.271864][T10067] __test_set_page_writeback+0x3db/0x4f0 [ 67.277525][T10067] ext4_bio_write_page+0xfe/0xe60 [ 67.282695][T10067] mpage_process_page_bufs+0x4db/0x5f0 [ 67.288145][T10067] mpage_prepare_extent_to_map+0x4e6/0x640 [ 67.294172][T10067] ext4_writepages+0x674/0x1e70 [ 67.299112][T10067] do_writepages+0x7b/0x150 [ 67.304133][T10067] __filemap_fdatawrite_range+0x19d/0x1d0 [ 67.309970][T10067] file_write_and_wait_range+0x9f/0x120 [ 67.315555][T10067] ext4_sync_file+0x105/0x6e0 [ 67.320330][T10067] vfs_fsync_range+0x107/0x120 [ 67.325077][T10067] ext4_buffered_write_iter+0x38f/0x3e0 [ 67.330695][T10067] ext4_file_write_iter+0x48a/0x10b0 [ 67.336527][T10067] do_iter_readv_writev+0x2cb/0x360 [ 67.342495][T10067] do_iter_write+0x112/0x4c0 [ 67.351850][T10067] vfs_iter_write+0x4c/0x70 [ 67.356419][T10067] iter_file_splice_write+0x40a/0x750 [ 67.364351][T10067] direct_splice_actor+0x80/0xa0 [ 67.369886][T10067] splice_direct_to_actor+0x345/0x650 [ 67.376558][T10067] do_splice_direct+0xf5/0x170 [ 67.381312][T10067] do_sendfile+0x7a6/0xe20 [ 67.386450][T10067] __x64_sys_sendfile64+0xa9/0x130 [ 67.392154][T10067] do_syscall_64+0x39/0x80 [ 67.396811][T10067] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.403071][T10067] [ 67.405376][T10067] read to 0xffff88810e7912c4 of 4 bytes by task 10067 on cpu 1: [ 67.413572][T10067] __filemap_fdatawrite_range+0x11c/0x1d0 [ 67.419295][T10067] filemap_write_and_wait_range+0x8b/0x2a0 [ 67.425082][T10067] __iomap_dio_rw+0x40a/0xa30 [ 67.430367][T10067] iomap_dio_rw+0x30/0x70 [ 67.434717][T10067] ext4_file_write_iter+0xe5d/0x10b0 [ 67.439996][T10067] do_iter_readv_writev+0x2cb/0x360 [ 67.445716][T10067] do_iter_write+0x112/0x4c0 [ 67.450296][T10067] vfs_iter_write+0x4c/0x70 [ 67.454794][T10067] iter_file_splice_write+0x40a/0x750 [ 67.460425][T10067] direct_splice_actor+0x80/0xa0 [ 67.466079][T10067] splice_direct_to_actor+0x345/0x650 [ 67.471639][T10067] do_splice_direct+0xf5/0x170 [ 67.476998][T10067] do_sendfile+0x7a6/0xe20 [ 67.481798][T10067] __x64_sys_sendfile64+0xf2/0x130 [ 67.486985][T10067] do_syscall_64+0x39/0x80 [ 67.491391][T10067] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.497533][T10067] [ 67.501582][T10067] Reported by Kernel Concurrency Sanitizer on: [ 67.507709][T10067] CPU: 1 PID: 10067 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 67.516750][T10067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.526823][T10067] ================================================================== [ 67.534871][T10067] Kernel panic - not syncing: panic_on_warn set ... [ 67.542168][T10067] CPU: 1 PID: 10067 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 67.550950][T10067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 67.561830][T10067] Call Trace: [ 67.566125][T10067] dump_stack+0x137/0x19d [ 67.571942][T10067] panic+0x1e7/0x5fa [ 67.576691][T10067] ? vprintk_emit+0x2fa/0x3e0 [ 67.583825][T10067] kcsan_report+0x67b/0x680 [ 67.588438][T10067] ? kcsan_setup_watchpoint+0x40b/0x470 [ 67.596035][T10067] ? __filemap_fdatawrite_range+0x11c/0x1d0 [ 67.606288][T10067] ? filemap_write_and_wait_range+0x8b/0x2a0 [ 67.613169][T10067] ? __iomap_dio_rw+0x40a/0xa30 [ 67.619197][T10067] ? iomap_dio_rw+0x30/0x70 [ 67.623751][T10067] ? ext4_file_write_iter+0xe5d/0x10b0 [ 67.630513][T10067] ? do_iter_readv_writev+0x2cb/0x360 [ 67.636473][T10067] ? do_iter_write+0x112/0x4c0 [ 67.642061][T10067] ? vfs_iter_write+0x4c/0x70 [ 67.646750][T10067] ? iter_file_splice_write+0x40a/0x750 [ 67.652606][T10067] ? direct_splice_actor+0x80/0xa0 [ 67.657700][T10067] ? splice_direct_to_actor+0x345/0x650 [ 67.663455][T10067] ? do_splice_direct+0xf5/0x170 [ 67.668832][T10067] ? do_sendfile+0x7a6/0xe20 [ 67.673603][T10067] ? __x64_sys_sendfile64+0xf2/0x130 [ 67.678872][T10067] ? do_syscall_64+0x39/0x80 [ 67.683595][T10067] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.689866][T10067] ? find_next_bit+0xc6/0xf0 [ 67.695495][T10067] ? crc32c_pcl_intel_update+0x164/0x180 [ 67.701837][T10067] kcsan_setup_watchpoint+0x40b/0x470 [ 67.707191][T10067] __filemap_fdatawrite_range+0x11c/0x1d0 [ 67.712911][T10067] filemap_write_and_wait_range+0x8b/0x2a0 [ 67.718715][T10067] __iomap_dio_rw+0x40a/0xa30 [ 67.723380][T10067] iomap_dio_rw+0x30/0x70 [ 67.728421][T10067] ext4_file_write_iter+0xe5d/0x10b0 [ 67.733794][T10067] do_iter_readv_writev+0x2cb/0x360 [ 67.738972][T10067] do_iter_write+0x112/0x4c0 [ 67.743722][T10067] ? __kmalloc+0x1dc/0x380 [ 67.748181][T10067] vfs_iter_write+0x4c/0x70 [ 67.752666][T10067] iter_file_splice_write+0x40a/0x750 [ 67.758154][T10067] ? splice_from_pipe+0xc0/0xc0 [ 67.762991][T10067] direct_splice_actor+0x80/0xa0 [ 67.767971][T10067] splice_direct_to_actor+0x345/0x650 [ 67.773326][T10067] ? do_splice_direct+0x170/0x170 [ 67.779492][T10067] do_splice_direct+0xf5/0x170 [ 67.784435][T10067] do_sendfile+0x7a6/0xe20 [ 67.788836][T10067] __x64_sys_sendfile64+0xf2/0x130 [ 67.793932][T10067] do_syscall_64+0x39/0x80 [ 67.798446][T10067] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 67.804574][T10067] RIP: 0033:0x465ef9 [ 67.808469][T10067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 67.828792][T10067] RSP: 002b:00007f37f2cf5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 67.837304][T10067] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465ef9 [ 67.845805][T10067] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000007 [ 67.854149][T10067] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 67.862217][T10067] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000056c0b0 [ 67.870644][T10067] R13: 00007fffb6a8d90f R14: 00007f37f2cf5300 R15: 0000000000022000 [ 67.879383][T10067] Kernel Offset: disabled [ 67.883827][T10067] Rebooting in 86400 seconds..