Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2021/08/14 13:58:19 parsed 1 programs 2021/08/14 13:58:19 executed programs: 0 [ 68.132101][ T25] audit: type=1400 audit(1628949499.326:10): avc: denied { execmem } for pid=4710 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 69.894619][ T4720] chnl_net:caif_netlink_parms(): no params data found [ 70.195885][ T4718] chnl_net:caif_netlink_parms(): no params data found [ 70.229276][ T4720] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.236470][ T4720] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.245066][ T4720] device bridge_slave_0 entered promiscuous mode [ 70.256243][ T4721] chnl_net:caif_netlink_parms(): no params data found [ 70.273201][ T4720] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.280312][ T4720] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.288409][ T4720] device bridge_slave_1 entered promiscuous mode [ 70.321458][ T4712] chnl_net:caif_netlink_parms(): no params data found [ 70.330179][ T4717] chnl_net:caif_netlink_parms(): no params data found [ 70.349913][ T4720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.395943][ T4720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.515768][ T4720] team0: Port device team_slave_0 added [ 70.522530][ T4718] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.529563][ T4718] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.537643][ T4718] device bridge_slave_0 entered promiscuous mode [ 70.547991][ T4718] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.555339][ T4718] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.563681][ T4718] device bridge_slave_1 entered promiscuous mode [ 70.570435][ T4714] chnl_net:caif_netlink_parms(): no params data found [ 70.593238][ T4721] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.600372][ T4721] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.608423][ T4721] device bridge_slave_0 entered promiscuous mode [ 70.616620][ T4720] team0: Port device team_slave_1 added [ 70.642704][ T4712] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.649772][ T4712] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.658495][ T4712] device bridge_slave_0 entered promiscuous mode [ 70.665784][ T4721] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.674672][ T4721] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.682515][ T4721] device bridge_slave_1 entered promiscuous mode [ 70.719640][ T4712] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.726918][ T4712] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.735721][ T4712] device bridge_slave_1 entered promiscuous mode [ 70.748935][ T4720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.756712][ T4720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.783890][ T4720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.802181][ T4718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.814751][ T4718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.838528][ T4720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.846468][ T4720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.873170][ T4720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.886157][ T4717] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.893481][ T4717] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.901030][ T4717] device bridge_slave_0 entered promiscuous mode [ 70.926203][ T4721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.945025][ T4717] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.952243][ T4717] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.959827][ T4717] device bridge_slave_1 entered promiscuous mode [ 70.981285][ T4712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.991702][ T4721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.024368][ T4718] team0: Port device team_slave_0 added [ 71.031702][ T4712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.073833][ T4720] device hsr_slave_0 entered promiscuous mode [ 71.122060][ T4720] device hsr_slave_1 entered promiscuous mode [ 71.175100][ T4718] team0: Port device team_slave_1 added [ 71.197658][ T4714] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.205120][ T4714] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.214105][ T4714] device bridge_slave_0 entered promiscuous mode [ 71.222772][ T4717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.256114][ T4721] team0: Port device team_slave_0 added [ 71.262902][ T4714] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.269940][ T4714] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.278970][ T4714] device bridge_slave_1 entered promiscuous mode [ 71.287726][ T4717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.303834][ T4712] team0: Port device team_slave_0 added [ 71.313462][ T4721] team0: Port device team_slave_1 added [ 71.332878][ T4718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.339844][ T4718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.367067][ T4718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.379120][ T4712] team0: Port device team_slave_1 added [ 71.401563][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 71.407767][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 71.414918][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 71.423142][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 71.429171][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 71.437723][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 71.451545][ T4718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.458490][ T4718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.484952][ T4718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.505326][ T4712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.512328][ T4712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.538510][ T4712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.549632][ T4721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.558126][ T4721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.585202][ T4721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.597871][ T4714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.607867][ T4717] team0: Port device team_slave_0 added [ 71.616419][ T4717] team0: Port device team_slave_1 added [ 71.638431][ T4712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.645649][ T4712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.671900][ T4712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.683819][ T4721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.690771][ T4721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.717016][ T4721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.729286][ T4714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.804894][ T4718] device hsr_slave_0 entered promiscuous mode [ 71.861906][ T4718] device hsr_slave_1 entered promiscuous mode [ 71.911486][ T4718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.919063][ T4718] Cannot create hsr debugfs directory [ 71.925497][ T4717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.933004][ T4717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.959433][ T4717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.977051][ T4714] team0: Port device team_slave_0 added [ 72.063378][ T4712] device hsr_slave_0 entered promiscuous mode [ 72.111711][ T4712] device hsr_slave_1 entered promiscuous mode [ 72.151401][ T4712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.158952][ T4712] Cannot create hsr debugfs directory [ 72.165110][ T4717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.172401][ T4717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.198439][ T4717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.210622][ T4714] team0: Port device team_slave_1 added [ 72.294463][ T4721] device hsr_slave_0 entered promiscuous mode [ 72.311589][ T4721] device hsr_slave_1 entered promiscuous mode [ 72.361322][ T4721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.368903][ T4721] Cannot create hsr debugfs directory [ 72.444469][ T4717] device hsr_slave_0 entered promiscuous mode [ 72.471826][ T4717] device hsr_slave_1 entered promiscuous mode [ 72.511256][ T4717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.518830][ T4717] Cannot create hsr debugfs directory [ 72.525511][ T4714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.532503][ T4714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.558523][ T4714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.606154][ T4714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.613190][ T4714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.639496][ T4714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.734618][ T4714] device hsr_slave_0 entered promiscuous mode [ 72.761960][ T4714] device hsr_slave_1 entered promiscuous mode [ 72.811507][ T4714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.819073][ T4714] Cannot create hsr debugfs directory [ 72.920806][ T4720] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 72.983778][ T4720] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.035400][ T4720] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.112783][ T4720] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.207741][ T4718] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.244620][ T4718] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.274742][ T4718] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.337702][ T4718] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.418384][ T4712] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.458721][ T4712] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.482025][ T6667] Bluetooth: hci4: command 0x041b tx timeout [ 73.488052][ T6667] Bluetooth: hci5: command 0x041b tx timeout [ 73.495951][ T6667] Bluetooth: hci0: command 0x041b tx timeout [ 73.502240][ T6667] Bluetooth: hci3: command 0x041b tx timeout [ 73.508346][ T6667] Bluetooth: hci1: command 0x041b tx timeout [ 73.515457][ T6667] Bluetooth: hci2: command 0x041b tx timeout [ 73.524831][ T4712] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.576198][ T4712] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.633618][ T4720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.661997][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.669705][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.679296][ T4721] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.736067][ T4720] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.777103][ T4717] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 73.812843][ T4721] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.872552][ T4721] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.917659][ T4717] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 73.973727][ T4717] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 74.022738][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.032365][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.040624][ T1206] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.047710][ T1206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.061390][ T4721] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.123153][ T4717] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 74.166503][ T4712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.173693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.181647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.190060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.198458][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.205546][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.213062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.239264][ T4718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.253804][ T6696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.272428][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.279929][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.291206][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.299617][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.309184][ T4714] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.353960][ T4714] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.419999][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.427701][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.435703][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.446599][ T4718] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.456665][ T4712] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.463718][ T4714] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.493696][ T4714] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.539434][ T4720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.550208][ T4720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.562561][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.571442][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.579655][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.588604][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.597259][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.606011][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.615207][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.651370][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.659877][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.668864][ T1206] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.675974][ T1206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.686445][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.711503][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.719870][ T1206] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.726972][ T1206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.735832][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.745423][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.754280][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.763043][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.771837][ T1206] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.778990][ T1206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.786857][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.795640][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.804271][ T1206] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.811339][ T1206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.819026][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.827675][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.836654][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.844580][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.878088][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.886813][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.896016][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.904971][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.915089][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.940829][ T4720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.953080][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.962005][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.970225][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.979670][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.988643][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.997018][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.005287][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.013572][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.021873][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.029266][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.036706][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.045017][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.053841][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.062367][ T4718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.091250][ T4712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.102412][ T4712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.119694][ T4721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.126795][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.135230][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.169011][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.176848][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.189520][ T4718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.198533][ T4712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.216804][ T4721] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.228019][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.236976][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.245169][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.254243][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.262164][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.270554][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.279255][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.287937][ T6693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.296797][ T6693] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.303871][ T6693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.320089][ T4717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.338350][ T4717] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.350067][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.358395][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.366665][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.374788][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.383699][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.392394][ T6700] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.399420][ T6700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.407381][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.416019][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.424369][ T6700] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.431463][ T6700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.440930][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.448636][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.460575][ T4714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.470862][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.479258][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.487990][ T6667] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.495120][ T6667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.537424][ T4714] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.545825][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.555115][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.565269][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.574287][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.583736][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.592631][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.601041][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.609227][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.619157][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.627758][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.637167][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.646409][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.656211][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.663867][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.673070][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.681748][ T6667] Bluetooth: hci2: command 0x040f tx timeout [ 75.687901][ T6667] Bluetooth: hci1: command 0x040f tx timeout [ 75.692812][ T4720] device veth0_vlan entered promiscuous mode [ 75.696037][ T6667] Bluetooth: hci3: command 0x040f tx timeout [ 75.706024][ T6667] Bluetooth: hci0: command 0x040f tx timeout [ 75.715525][ T6667] Bluetooth: hci5: command 0x040f tx timeout [ 75.719011][ T4721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.721892][ T6667] Bluetooth: hci4: command 0x040f tx timeout [ 75.737588][ T4721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.759584][ T4718] device veth0_vlan entered promiscuous mode [ 75.767753][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.775652][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.783860][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.791952][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.800378][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.811208][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.819549][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.828403][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.836784][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.845195][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.853651][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.862016][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.870369][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.879104][ T6667] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.886185][ T6667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.893987][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.902678][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.911065][ T6667] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.918107][ T6667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.925779][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.934415][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.942551][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.951013][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.958638][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.966730][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.974742][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.982660][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.990200][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.998990][ T4720] device veth1_vlan entered promiscuous mode [ 76.021095][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.028915][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.038120][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.047547][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.056179][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.064769][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.073334][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.082081][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.090267][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.098025][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.105694][ T4712] device veth0_vlan entered promiscuous mode [ 76.113658][ T4718] device veth1_vlan entered promiscuous mode [ 76.131261][ T4712] device veth1_vlan entered promiscuous mode [ 76.139922][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.149152][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.157549][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.166032][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.174069][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.182979][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.191374][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.199475][ T1032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.209651][ T4717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.231552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.239498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.248272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.256770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.265202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.292143][ T4721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.301623][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.309928][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.321130][ T4720] device veth0_macvtap entered promiscuous mode [ 76.339780][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.348857][ T2160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.357980][ T2160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.365886][ T2160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.380843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.389454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.411438][ T4717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.424594][ T4720] device veth1_macvtap entered promiscuous mode [ 76.458612][ T4718] device veth0_macvtap entered promiscuous mode [ 76.475856][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.484494][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.494039][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.502972][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.512337][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.522451][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.530369][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.539188][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.548192][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.556333][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.569307][ T4712] device veth0_macvtap entered promiscuous mode [ 76.577899][ T4718] device veth1_macvtap entered promiscuous mode [ 76.589756][ T4721] device veth0_vlan entered promiscuous mode [ 76.603148][ T4720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.611849][ T4712] device veth1_macvtap entered promiscuous mode [ 76.625232][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.633583][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.641879][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.649638][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.657359][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.664934][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.673541][ T6667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.688475][ T4721] device veth1_vlan entered promiscuous mode [ 76.717906][ T4714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.727046][ T4720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.737837][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.746142][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.755655][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.764722][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.774626][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.783396][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.796925][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.809607][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.820567][ T4718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.830150][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.841637][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.851946][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.862635][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.873495][ T4712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.886236][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.895086][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.904075][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.913226][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.922251][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.930449][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.946553][ T4721] device veth0_macvtap entered promiscuous mode [ 76.961239][ T4720] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.969951][ T4720] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.979709][ T4720] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.988751][ T4720] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.001430][ T4712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.012045][ T4712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.024547][ T4712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.032943][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.040520][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.049649][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.058585][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.067247][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.075980][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.086332][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.097383][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.108899][ T4718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.119897][ T4718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.131775][ T4718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.141191][ T4721] device veth1_macvtap entered promiscuous mode [ 77.155029][ T4712] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.164828][ T4712] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.176041][ T4712] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.185345][ T4712] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.196752][ T4717] device veth0_vlan entered promiscuous mode [ 77.203800][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.212704][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.220478][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.229493][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.242243][ T4718] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.252498][ T4718] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.261364][ T4718] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.270151][ T4718] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.313934][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.322926][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.335283][ T4717] device veth1_vlan entered promiscuous mode [ 77.350752][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.358764][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.370006][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.378148][ T6690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.406878][ T4714] device veth0_vlan entered promiscuous mode [ 77.419460][ T4721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.434077][ T4721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.444697][ T4721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.458497][ T4721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.469580][ T4721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.484066][ T4721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.496454][ T4721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.518841][ T6716] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 77.537967][ T6716] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 77.559267][ T6717] ieee80211 phy2: connect [ 77.564629][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.573861][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.593171][ T4721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.613631][ T4721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.628100][ T4721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.639846][ T4721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.650723][ T4721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.662114][ T4721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.673596][ T4721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.687932][ T6721] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 77.699961][ T6721] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 77.714467][ T4714] device veth1_vlan entered promiscuous mode [ 77.723321][ T1032] Bluetooth: hci0: command 0x0419 tx timeout [ 77.731254][ T1032] Bluetooth: hci3: command 0x0419 tx timeout [ 77.738812][ T6716] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 77.738930][ T1032] Bluetooth: hci1: command 0x0419 tx timeout [ 77.753245][ T6716] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 77.759507][ T1032] Bluetooth: hci2: command 0x0419 tx timeout 2021/08/14 13:58:28 executed programs: 6 [ 77.767181][ T6723] ieee80211 phy2: connect [ 77.774900][ T6727] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 77.784795][ T6727] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 77.796711][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.809126][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.810787][ T2160] Bluetooth: hci4: command 0x0419 tx timeout [ 77.818739][ T1206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.830890][ T2160] Bluetooth: hci5: command 0x0419 tx timeout [ 77.841406][ T6728] ieee80211 phy2: connect [ 77.850816][ T6721] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 77.865133][ T6721] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 77.873879][ T6733] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 77.885400][ T6733] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 77.895961][ T4721] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.906119][ T4721] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.919207][ T4721] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.928600][ T4721] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.940474][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.956087][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.985542][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.000395][ T6727] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 78.010290][ T6727] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.021314][ T6733] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 78.030157][ T6733] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.045715][ T6739] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 78.055165][ T6739] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.073455][ T4717] device veth0_macvtap entered promiscuous mode [ 78.096935][ T6739] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 78.109935][ T6739] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.130176][ T4717] device veth1_macvtap entered promiscuous mode [ 78.138185][ T6746] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.181193][ T6748] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.193168][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.203897][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.218588][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.228739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.242788][ T4714] device veth0_macvtap entered promiscuous mode [ 78.279423][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.305887][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.319830][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.331807][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.358202][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.379195][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.389749][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.401109][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.412842][ T4717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.421982][ T6746] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.433581][ T6754] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.442894][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.461391][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.472757][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.487314][ T6759] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.500137][ T6761] ieee80211 phy2: connect [ 78.522036][ T6748] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.532606][ T6766] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.544980][ T6754] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.568102][ T4714] device veth1_macvtap entered promiscuous mode [ 78.588564][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.608828][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.623020][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.635060][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.647885][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.659033][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.674611][ T4717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.687393][ T4717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.703168][ T4717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.725507][ T6774] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.739038][ T6775] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.753811][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.764490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.777806][ T6766] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 78.794051][ T4717] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.802866][ T4717] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.815634][ T4717] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.826783][ T4717] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.888394][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.903658][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.913558][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.929029][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.958320][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.979094][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.989486][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.002868][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.013393][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.026142][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.038729][ T4714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.055547][ T6650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.067958][ T6650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.096417][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.107496][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.119207][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.130317][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.140484][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.151184][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.162031][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.172584][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.182610][ T4714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.193114][ T4714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.203894][ T4714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.219319][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.251624][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.265888][ T4714] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.283030][ T4714] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.298587][ T4714] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.313376][ T4714] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.332415][ T6790] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.345361][ T6791] ieee80211 phy2: connect [ 79.410261][ T6796] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.421716][ T6796] ieee80211 phy2: connect [ 79.427232][ T6796] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.465675][ T6806] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.484349][ T6807] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.502942][ T6810] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.512829][ T6811] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.529926][ T6808] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.557232][ T6809] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 79.564065][ T1367] ------------[ cut here ]------------ [ 79.573026][ T1367] WARNING: CPU: 0 PID: 1367 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 79.585097][ T1367] Modules linked in: [ 79.589119][ T1367] CPU: 0 PID: 1367 Comm: kworker/u4:5 Not tainted 5.14.0-rc5-next-20210813-syzkaller #0 [ 79.599970][ T1367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.612129][ T1367] Workqueue: cfg80211 cfg80211_event_work [ 79.617990][ T1367] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 79.626573][ T1367] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 79.647006][ T1367] RSP: 0018:ffffc90003d8fbd0 EFLAGS: 00010293 [ 79.656566][ T1367] RAX: 0000000000000000 RBX: ffff888165a4b000 RCX: 0000000000000000 [ 79.664676][ T1367] RDX: ffff88810dfb0200 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 79.674271][ T1367] RBP: ffff88810151de18 R08: 0000000000000000 R09: 0000000000000000 [ 79.682435][ T1367] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 79.692107][ T1367] R13: 1ffff920007b1f7d R14: ffff88810151de28 R15: ffff888165a4b200 [ 79.700177][ T1367] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 79.709431][ T1367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.717952][ T1367] CR2: 0000564e370ee8d0 CR3: 00000001790c0001 CR4: 00000000001706e0 [ 79.728363][ T1367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 79.738366][ T1367] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 79.746541][ T1367] Call Trace: [ 79.749899][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 79.756847][ T1367] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 79.763804][ T1367] ? cfg80211_process_rdev_events+0x9b/0x120 [ 79.769859][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 79.777719][ T1367] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 79.783743][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 79.789668][ T1367] ? trace_hardirqs_on+0x5b/0x1c0 [ 79.796523][ T1367] cfg80211_process_rdev_events+0x9b/0x120 [ 79.806099][ T1367] cfg80211_event_work+0x27/0x40 [ 79.812793][ T1367] process_one_work+0x98d/0x1630 [ 79.817858][ T1367] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 79.824215][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 79.829504][ T1367] worker_thread+0x658/0x11f0 [ 79.837234][ T1367] ? process_one_work+0x1630/0x1630 [ 79.843061][ T1367] kthread+0x3e5/0x4d0 [ 79.847212][ T1367] ? set_kthread_struct+0x130/0x130 [ 79.854141][ T1367] ret_from_fork+0x1f/0x30 [ 79.858627][ T1367] irq event stamp: 89452 [ 79.863018][ T1367] hardirqs last enabled at (89451): [] _raw_spin_unlock_irq+0x1f/0x80 [ 79.875090][ T1367] hardirqs last disabled at (89452): [] __schedule+0x11a3/0x21b0 [ 79.886077][ T1367] softirqs last enabled at (89384): [] fpu_clone+0x13c/0x600 [ 79.896930][ T1367] softirqs last disabled at (89382): [] fpu_clone+0x7e/0x600 [ 79.906311][ T1367] ---[ end trace 7775658cb631a3bb ]--- [ 79.913885][ T1367] ------------[ cut here ]------------ [ 79.919397][ T1367] WARNING: CPU: 1 PID: 1367 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 79.929707][ T1367] Modules linked in: [ 79.933944][ T1367] CPU: 1 PID: 1367 Comm: kworker/u4:5 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 79.946127][ T1367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.957038][ T1367] Workqueue: cfg80211 cfg80211_event_work [ 79.963632][ T1367] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 79.970218][ T1367] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 79.991346][ T1367] RSP: 0018:ffffc90003d8fbd0 EFLAGS: 00010293 [ 79.997495][ T1367] RAX: 0000000000000000 RBX: ffff888165880000 RCX: 0000000000000000 [ 80.005630][ T1367] RDX: ffff88810dfb0200 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 80.013764][ T1367] RBP: ffff888111151418 R08: 0000000000000000 R09: 0000000000000000 [ 80.021848][ T1367] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 80.029871][ T1367] R13: 1ffff920007b1f7d R14: ffff888111151428 R15: ffff888165880200 [ 80.037991][ T1367] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 80.047448][ T1367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.055114][ T1367] CR2: 0000564e370ee8d0 CR3: 00000001790c0001 CR4: 00000000001706e0 [ 80.063690][ T1367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.071809][ T1367] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.079968][ T1367] Call Trace: [ 80.083341][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 80.088318][ T1367] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 80.094351][ T1367] ? cfg80211_process_rdev_events+0x9b/0x120 [ 80.101344][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 80.107150][ T1367] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 80.113091][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 80.118907][ T1367] ? trace_hardirqs_on+0x5b/0x1c0 [ 80.125391][ T1367] cfg80211_process_rdev_events+0x9b/0x120 [ 80.131278][ T1367] cfg80211_event_work+0x27/0x40 [ 80.136446][ T1367] process_one_work+0x98d/0x1630 [ 80.141424][ T1367] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 80.146809][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 80.151805][ T1367] worker_thread+0x658/0x11f0 [ 80.156488][ T1367] ? process_one_work+0x1630/0x1630 [ 80.162993][ T1367] kthread+0x3e5/0x4d0 [ 80.167066][ T1367] ? set_kthread_struct+0x130/0x130 [ 80.173971][ T1367] ret_from_fork+0x1f/0x30 [ 80.178416][ T1367] irq event stamp: 89452 [ 80.183392][ T1367] hardirqs last enabled at (89451): [] _raw_spin_unlock_irq+0x1f/0x80 [ 80.193585][ T1367] hardirqs last disabled at (89452): [] __schedule+0x11a3/0x21b0 [ 80.203940][ T1367] softirqs last enabled at (89384): [] fpu_clone+0x13c/0x600 [ 80.214233][ T1367] softirqs last disabled at (89382): [] fpu_clone+0x7e/0x600 [ 80.223671][ T1367] ---[ end trace 7775658cb631a3bc ]--- [ 80.229660][ T1367] ------------[ cut here ]------------ [ 80.235758][ T1367] WARNING: CPU: 1 PID: 1367 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 80.246388][ T1367] Modules linked in: [ 80.250676][ T1367] CPU: 1 PID: 1367 Comm: kworker/u4:5 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 80.263683][ T1367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.278742][ T1367] Workqueue: cfg80211 cfg80211_event_work [ 80.286144][ T1367] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 80.293028][ T1367] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 80.313250][ T1367] RSP: 0018:ffffc90003d8fbd0 EFLAGS: 00010293 [ 80.319320][ T1367] RAX: 0000000000000000 RBX: ffff88817cd8c000 RCX: 0000000000000000 [ 80.329750][ T1367] RDX: ffff88810dfb0200 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 80.338297][ T1367] RBP: ffff888101787e18 R08: 0000000000000000 R09: 0000000000000000 [ 80.346724][ T1367] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 80.355117][ T1367] R13: 1ffff920007b1f7d R14: ffff888101787e28 R15: ffff88817cd8c200 [ 80.365836][ T1367] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 80.375360][ T1367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.383018][ T1367] CR2: 0000000000000000 CR3: 0000000175d4d005 CR4: 00000000001706e0 [ 80.391840][ T1367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.399818][ T1367] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.408422][ T1367] Call Trace: [ 80.412129][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 80.417086][ T1367] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 80.423604][ T1367] ? cfg80211_process_rdev_events+0x9b/0x120 [ 80.429584][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 80.436587][ T1367] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 80.443289][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 80.449119][ T1367] ? trace_hardirqs_on+0x5b/0x1c0 [ 80.454775][ T1367] cfg80211_process_rdev_events+0x9b/0x120 [ 80.461004][ T1367] cfg80211_event_work+0x27/0x40 [ 80.465943][ T1367] process_one_work+0x98d/0x1630 [ 80.471595][ T1367] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 80.476990][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 80.482560][ T1367] worker_thread+0x658/0x11f0 [ 80.487241][ T1367] ? process_one_work+0x1630/0x1630 [ 80.494052][ T1367] kthread+0x3e5/0x4d0 [ 80.498136][ T1367] ? set_kthread_struct+0x130/0x130 [ 80.504284][ T1367] ret_from_fork+0x1f/0x30 [ 80.508703][ T1367] irq event stamp: 89452 [ 80.513599][ T1367] hardirqs last enabled at (89451): [] _raw_spin_unlock_irq+0x1f/0x80 [ 80.524302][ T1367] hardirqs last disabled at (89452): [] __schedule+0x11a3/0x21b0 [ 80.534022][ T1367] softirqs last enabled at (89384): [] fpu_clone+0x13c/0x600 [ 80.544181][ T1367] softirqs last disabled at (89382): [] fpu_clone+0x7e/0x600 [ 80.553552][ T1367] ---[ end trace 7775658cb631a3bd ]--- [ 80.559989][ T1367] ------------[ cut here ]------------ [ 80.566145][ T1367] WARNING: CPU: 1 PID: 1367 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 80.577192][ T1367] Modules linked in: [ 80.581497][ T1367] CPU: 1 PID: 1367 Comm: kworker/u4:5 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 80.593014][ T1367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.604899][ T1367] Workqueue: cfg80211 cfg80211_event_work [ 80.611661][ T1367] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 80.618188][ T1367] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 80.638417][ T1367] RSP: 0018:ffffc90003d8fbd0 EFLAGS: 00010293 [ 80.644940][ T1367] RAX: 0000000000000000 RBX: ffff888165abf000 RCX: 0000000000000000 [ 80.654042][ T1367] RDX: ffff88810dfb0200 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 80.662449][ T1367] RBP: ffff88816449c218 R08: 0000000000000000 R09: 0000000000000000 [ 80.670843][ T1367] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 80.678821][ T1367] R13: 1ffff920007b1f7d R14: ffff88816449c228 R15: ffff888165abf200 [ 80.688578][ T1367] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 80.697884][ T1367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.704853][ T1367] CR2: 00007efbfe9ee000 CR3: 0000000175d4d005 CR4: 00000000001706e0 [ 80.713951][ T1367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.722756][ T1367] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 80.731140][ T1367] Call Trace: [ 80.734422][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 80.739354][ T1367] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 80.746047][ T1367] ? cfg80211_process_rdev_events+0x9b/0x120 [ 80.752449][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 80.758275][ T1367] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 80.766200][ T1367] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 80.772450][ T1367] ? trace_hardirqs_on+0x5b/0x1c0 [ 80.777491][ T1367] cfg80211_process_rdev_events+0x9b/0x120 [ 80.784431][ T1367] cfg80211_event_work+0x27/0x40 [ 80.789368][ T1367] process_one_work+0x98d/0x1630 [ 80.794950][ T1367] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 80.800838][ T1367] ? rwlock_bug.part.0+0x90/0x90 [ 80.805779][ T1367] worker_thread+0x658/0x11f0 [ 80.811266][ T1367] ? process_one_work+0x1630/0x1630 [ 80.816590][ T1367] kthread+0x3e5/0x4d0 [ 80.821981][ T1367] ? set_kthread_struct+0x130/0x130 [ 80.827201][ T1367] ret_from_fork+0x1f/0x30 [ 80.832951][ T1367] irq event stamp: 89452 [ 80.837193][ T1367] hardirqs last enabled at (89451): [] _raw_spin_unlock_irq+0x1f/0x80 [ 80.847659][ T1367] hardirqs last disabled at (89452): [] __schedule+0x11a3/0x21b0 [ 80.857363][ T1367] softirqs last enabled at (89384): [] fpu_clone+0x13c/0x600 [ 80.866880][ T1367] softirqs last disabled at (89382): [] fpu_clone+0x7e/0x600 [ 80.877094][ T1367] ---[ end trace 7775658cb631a3be ]--- [ 80.883214][ T6810] ieee80211 phy2: connect [ 80.887800][ T6816] ieee80211 phy2: connect [ 80.892650][ T6815] ieee80211 phy2: connect [ 80.897380][ T6813] ieee80211 phy2: connect [ 80.902837][ T6696] IPv6: ADDRCONF(NETDEV_CHANGE): virt_wifi0: link becomes ready [ 80.911861][ T6696] IPv6: ADDRCONF(NETDEV_CHANGE): virt_wifi0: link becomes ready [ 80.920055][ T6696] IPv6: ADDRCONF(NETDEV_CHANGE): virt_wifi0: link becomes ready [ 80.928804][ T6696] IPv6: ADDRCONF(NETDEV_CHANGE): virt_wifi0: link becomes ready [ 80.938587][ T6819] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 80.947743][ T6809] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 80.959550][ T6811] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 80.968478][ T6808] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.046919][ T6841] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.059378][ T6837] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.071617][ T6842] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.087306][ T6842] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.099515][ T6843] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.112903][ T6844] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.124511][ T6845] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.135114][ T6841] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.152230][ T6843] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.165208][ T6844] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.177954][ T6845] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.189069][ T6837] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.204356][ T6863] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.238979][ T6862] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.253005][ T6863] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.269227][ T6862] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.281954][ T6869] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.294683][ T6875] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.319498][ T6876] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.335083][ T6873] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.357022][ T6869] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.376674][ T6875] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.388775][ T6876] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 81.402306][ T7] ------------[ cut here ]------------ [ 81.407783][ T7] WARNING: CPU: 0 PID: 7 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 81.436651][ T7] Modules linked in: [ 81.448185][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 81.467925][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.479423][ T7] Workqueue: cfg80211 cfg80211_event_work [ 81.489351][ T7] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 81.496838][ T7] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 81.519760][ T7] RSP: 0018:ffffc9000028fbd0 EFLAGS: 00010293 [ 81.526731][ T7] RAX: 0000000000000000 RBX: ffff88817a7a8000 RCX: 0000000000000000 [ 81.538450][ T7] RDX: ffff8881009fa1c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 81.547216][ T7] RBP: ffff888163d1c118 R08: 0000000000000000 R09: 0000000000000000 [ 81.558386][ T7] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 81.568208][ T7] R13: 1ffff92000051f7d R14: ffff888163d1c128 R15: ffff88817a7a8200 [ 81.579530][ T7] FS: 0000000000000000(0000) GS:ffff8881f6200000(0000) knlGS:0000000000000000 [ 81.589314][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.598969][ T7] CR2: 00007efbfe9f6000 CR3: 000000010d740003 CR4: 00000000001706f0 [ 81.607745][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.618805][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 81.628142][ T7] Call Trace: [ 81.634548][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 81.639603][ T7] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 81.648132][ T7] ? cfg80211_process_rdev_events+0x9b/0x120 [ 81.657338][ T7] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 81.664113][ T7] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 81.670111][ T7] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 81.679339][ T7] ? trace_hardirqs_on+0x5b/0x1c0 [ 81.685233][ T7] cfg80211_process_rdev_events+0x9b/0x120 [ 81.694619][ T7] cfg80211_event_work+0x27/0x40 [ 81.699665][ T7] process_one_work+0x98d/0x1630 [ 81.705929][ T7] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 81.714377][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 81.719412][ T7] worker_thread+0x658/0x11f0 [ 81.726530][ T7] ? process_one_work+0x1630/0x1630 [ 81.734921][ T7] kthread+0x3e5/0x4d0 [ 81.739093][ T7] ? set_kthread_struct+0x130/0x130 [ 81.745409][ T7] ret_from_fork+0x1f/0x30 [ 81.749936][ T7] irq event stamp: 2550 [ 81.757982][ T7] hardirqs last enabled at (2549): [] _raw_spin_unlock_irq+0x1f/0x80 [ 81.769320][ T7] hardirqs last disabled at (2550): [] __schedule+0x11a3/0x21b0 [ 81.787947][ T7] softirqs last enabled at (2434): [] fpu_clone+0x13c/0x600 [ 81.798188][ T7] softirqs last disabled at (2432): [] fpu_clone+0x7e/0x600 [ 81.818199][ T7] ---[ end trace 7775658cb631a3bf ]--- [ 81.826918][ T7] ------------[ cut here ]------------ [ 81.833369][ T7] WARNING: CPU: 1 PID: 7 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 81.844442][ T7] Modules linked in: [ 81.848375][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 81.860355][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.871415][ T7] Workqueue: cfg80211 cfg80211_event_work [ 81.877181][ T7] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 81.884940][ T7] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 81.905519][ T7] RSP: 0018:ffffc9000028fbd0 EFLAGS: 00010293 [ 81.912127][ T7] RAX: 0000000000000000 RBX: ffff888164750000 RCX: 0000000000000000 [ 81.920614][ T7] RDX: ffff8881009fa1c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 81.928650][ T7] RBP: ffff8881638d9318 R08: 0000000000000000 R09: 0000000000000000 [ 81.937676][ T7] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 81.946182][ T7] R13: 1ffff92000051f7d R14: ffff8881638d9328 R15: ffff888164750200 [ 81.955192][ T7] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 81.965660][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.972722][ T7] CR2: 00007efbfe9fa000 CR3: 0000000175d4d003 CR4: 00000000001706e0 [ 81.981747][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.989771][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 81.998473][ T7] Call Trace: [ 82.002157][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 82.007097][ T7] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 82.013998][ T7] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 82.019968][ T7] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 82.026512][ T7] cfg80211_process_rdev_events+0x9b/0x120 [ 82.032786][ T7] cfg80211_event_work+0x27/0x40 [ 82.037722][ T7] process_one_work+0x98d/0x1630 [ 82.044670][ T7] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 82.050050][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 82.055668][ T7] worker_thread+0x658/0x11f0 [ 82.061865][ T7] ? process_one_work+0x1630/0x1630 [ 82.067086][ T7] kthread+0x3e5/0x4d0 [ 82.071850][ T7] ? set_kthread_struct+0x130/0x130 [ 82.077051][ T7] ret_from_fork+0x1f/0x30 [ 82.082297][ T7] irq event stamp: 2550 [ 82.086454][ T7] hardirqs last enabled at (2549): [] _raw_spin_unlock_irq+0x1f/0x80 [ 82.097222][ T7] hardirqs last disabled at (2550): [] __schedule+0x11a3/0x21b0 [ 82.106872][ T7] softirqs last enabled at (2434): [] fpu_clone+0x13c/0x600 [ 82.116235][ T7] softirqs last disabled at (2432): [] fpu_clone+0x7e/0x600 [ 82.126638][ T7] ---[ end trace 7775658cb631a3c0 ]--- [ 82.138602][ T6882] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.159054][ T6889] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.173757][ T6873] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.186967][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): virt_wifi0: link becomes ready [ 82.198714][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): virt_wifi0: link becomes ready [ 82.207952][ T6891] ieee80211 phy2: connect [ 82.214992][ T6892] ieee80211 phy2: connect [ 82.233565][ T6902] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.243460][ T6889] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.266138][ T6909] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.278158][ T6910] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.293258][ T6908] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.306000][ T6913] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.316606][ T6918] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.339581][ T6923] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.348610][ T6908] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.385309][ T6923] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.408277][ T6918] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.425820][ T6936] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.457058][ T6938] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.469974][ T6937] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.485158][ T6939] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.495403][ T6941] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.511323][ T6946] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.528802][ T6946] validate_nla: 67 callbacks suppressed [ 82.528817][ T6946] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 82.551904][ T6946] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.564717][ T6936] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 82.580406][ T6936] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.588788][ T6938] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 82.603793][ T6938] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.640763][ T6941] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 82.649444][ T6941] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.685243][ T6937] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 82.698765][ T6937] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.708108][ T6939] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 82.733272][ T6939] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.753394][ T6962] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 82.768580][ T6962] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.799603][ T6964] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 82.811827][ T6964] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.830340][ T6963] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 82.843603][ T6963] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.864944][ T6974] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 82.877909][ T6974] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.889154][ T6975] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len 2021/08/14 13:58:34 executed programs: 52 [ 82.904364][ T6973] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.918507][ T6964] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.932777][ T142] ------------[ cut here ]------------ [ 82.940848][ T142] WARNING: CPU: 0 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 82.958411][ T6962] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 82.959005][ T142] Modules linked in: [ 82.976330][ T142] CPU: 0 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 82.989118][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.005009][ T142] Workqueue: cfg80211 cfg80211_event_work [ 83.011740][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 83.018405][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 83.042003][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 83.048262][ T142] RAX: 0000000000000000 RBX: ffff888165abf000 RCX: 0000000000000000 [ 83.058714][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 83.069451][ T142] RBP: ffff88817d4c3118 R08: 0000000000000000 R09: 0000000000000000 [ 83.091811][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 83.103522][ T142] R13: 1ffff920000ccf7d R14: ffff88817d4c3128 R15: ffff888165abf200 [ 83.113193][ T142] FS: 0000000000000000(0000) GS:ffff8881f6200000(0000) knlGS:0000000000000000 [ 83.123737][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.132006][ T142] CR2: 00007efbfe957000 CR3: 0000000175d4d001 CR4: 00000000001706f0 [ 83.139996][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.149944][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.159850][ T142] Call Trace: [ 83.166052][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 83.172633][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 83.192969][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 83.199019][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 83.206349][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 83.228230][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 83.234959][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 83.241784][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 83.247686][ T142] cfg80211_event_work+0x27/0x40 [ 83.253608][ T142] process_one_work+0x98d/0x1630 [ 83.258639][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 83.265306][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 83.270855][ T142] worker_thread+0x658/0x11f0 [ 83.275616][ T142] ? process_one_work+0x1630/0x1630 [ 83.281864][ T142] kthread+0x3e5/0x4d0 [ 83.286024][ T142] ? set_kthread_struct+0x130/0x130 [ 83.292487][ T142] ret_from_fork+0x1f/0x30 [ 83.296965][ T142] irq event stamp: 66406 [ 83.302949][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 83.313329][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 83.323401][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 83.333322][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 83.342837][ T142] ---[ end trace 7775658cb631a3c1 ]--- [ 83.348939][ T142] ------------[ cut here ]------------ [ 83.355468][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 83.366140][ T142] Modules linked in: [ 83.370859][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 83.382953][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.393524][ T142] Workqueue: cfg80211 cfg80211_event_work [ 83.399319][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 83.408023][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 83.428956][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 83.435556][ T142] RAX: 0000000000000000 RBX: ffff888165a4b000 RCX: 0000000000000000 [ 83.444356][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 83.452959][ T142] RBP: ffff888178a4d818 R08: 0000000000000000 R09: 0000000000000000 [ 83.462295][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 83.470825][ T142] R13: 1ffff920000ccf7d R14: ffff888178a4d828 R15: ffff888165a4b200 [ 83.478895][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 83.490251][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.496922][ T142] CR2: 00007efbfea05000 CR3: 0000000105feb005 CR4: 00000000001706e0 [ 83.506217][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.514810][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.523336][ T142] Call Trace: [ 83.526677][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 83.532955][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 83.538917][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 83.545572][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 83.552258][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 83.558218][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 83.564814][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 83.569913][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 83.576736][ T142] cfg80211_event_work+0x27/0x40 [ 83.582232][ T142] process_one_work+0x98d/0x1630 [ 83.587268][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 83.593588][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 83.598589][ T142] worker_thread+0x658/0x11f0 [ 83.604046][ T142] ? process_one_work+0x1630/0x1630 [ 83.609317][ T142] kthread+0x3e5/0x4d0 [ 83.613980][ T142] ? set_kthread_struct+0x130/0x130 [ 83.619225][ T142] ret_from_fork+0x1f/0x30 [ 83.624319][ T142] irq event stamp: 66406 [ 83.628597][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 83.639051][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 83.649621][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 83.659114][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 83.668917][ T142] ---[ end trace 7775658cb631a3c2 ]--- [ 83.675356][ T142] ------------[ cut here ]------------ [ 83.681901][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 83.692442][ T142] Modules linked in: [ 83.696393][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 83.708893][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.719391][ T142] Workqueue: cfg80211 cfg80211_event_work [ 83.726264][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 83.733219][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 83.754017][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 83.760596][ T142] RAX: 0000000000000000 RBX: ffff888165880000 RCX: 0000000000000000 [ 83.768717][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 83.777786][ T142] RBP: ffff888177ccb418 R08: 0000000000000000 R09: 0000000000000000 [ 83.787729][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 83.796618][ T142] R13: 1ffff920000ccf7d R14: ffff888177ccb428 R15: ffff888165880200 [ 83.805151][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 83.815168][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.822179][ T142] CR2: 00007faa61f82718 CR3: 0000000175d4d001 CR4: 00000000001706e0 [ 83.830563][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.838533][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.847178][ T142] Call Trace: [ 83.850855][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 83.855794][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 83.863619][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 83.869798][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 83.876298][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 83.883350][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 83.889186][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 83.894839][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 83.901818][ T142] cfg80211_event_work+0x27/0x40 [ 83.906877][ T142] process_one_work+0x98d/0x1630 [ 83.912784][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 83.918214][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 83.924096][ T142] worker_thread+0x658/0x11f0 [ 83.928780][ T142] ? process_one_work+0x1630/0x1630 [ 83.934621][ T142] kthread+0x3e5/0x4d0 [ 83.938759][ T142] ? set_kthread_struct+0x130/0x130 [ 83.944561][ T142] ret_from_fork+0x1f/0x30 [ 83.948982][ T142] irq event stamp: 66406 [ 83.953879][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 83.964277][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 83.974760][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 83.984268][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 83.993972][ T142] ---[ end trace 7775658cb631a3c3 ]--- [ 84.000565][ T142] ------------[ cut here ]------------ [ 84.006021][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 84.017086][ T142] Modules linked in: [ 84.021409][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 84.033196][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.043764][ T142] Workqueue: cfg80211 cfg80211_event_work [ 84.049489][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 84.056801][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 84.076868][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 84.084012][ T142] RAX: 0000000000000000 RBX: ffff88817cd8c000 RCX: 0000000000000000 [ 84.092399][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 84.101412][ T142] RBP: ffff8881111d6118 R08: 0000000000000000 R09: 0000000000000000 [ 84.109393][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 84.117954][ T142] R13: 1ffff920000ccf7d R14: ffff8881111d6128 R15: ffff88817cd8c200 [ 84.126759][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 84.136138][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 84.143436][ T142] CR2: 00007efbfe94f000 CR3: 0000000175d4d001 CR4: 00000000001706e0 [ 84.151809][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 84.159780][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 84.168387][ T142] Call Trace: [ 84.172110][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 84.177050][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 84.183553][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 84.189635][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 84.196783][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 84.203209][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 84.209035][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 84.215078][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 84.221384][ T142] cfg80211_event_work+0x27/0x40 [ 84.226450][ T142] process_one_work+0x98d/0x1630 [ 84.232639][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 84.238449][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 84.244054][ T142] worker_thread+0x658/0x11f0 [ 84.248743][ T142] ? process_one_work+0x1630/0x1630 [ 84.254889][ T142] kthread+0x3e5/0x4d0 [ 84.258974][ T142] ? set_kthread_struct+0x130/0x130 [ 84.264750][ T142] ret_from_fork+0x1f/0x30 [ 84.269182][ T142] irq event stamp: 66406 [ 84.274046][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 84.284449][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 84.294197][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 84.304376][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 84.313725][ T142] ---[ end trace 7775658cb631a3c4 ]--- [ 84.319232][ T6982] ieee80211 phy2: connect [ 84.328412][ T6983] ieee80211 phy2: connect [ 84.337077][ T142] ------------[ cut here ]------------ [ 84.345640][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 84.356576][ T142] Modules linked in: [ 84.361763][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 84.381231][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.394313][ T142] Workqueue: cfg80211 cfg80211_event_work [ 84.402526][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 84.409352][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 84.433256][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 84.439489][ T142] RAX: 0000000000000000 RBX: ffff888164750000 RCX: 0000000000000000 [ 84.454278][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 84.465801][ T142] RBP: ffff88817ac0f018 R08: 0000000000000000 R09: 0000000000000000 [ 84.475197][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 84.486023][ T142] R13: 1ffff920000ccf7d R14: ffff88817ac0f028 R15: ffff888164750200 [ 84.494813][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 84.506721][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 84.513923][ T142] CR2: 0000000000512cf0 CR3: 0000000175d4d001 CR4: 00000000001706e0 [ 84.527373][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 84.536197][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 84.546901][ T142] Call Trace: [ 84.550676][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 84.555699][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 84.563921][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 84.570471][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 84.576506][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 84.584924][ T142] cfg80211_event_work+0x27/0x40 [ 84.590613][ T142] process_one_work+0x98d/0x1630 [ 84.595627][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 84.603289][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 84.608310][ T142] worker_thread+0x658/0x11f0 [ 84.613697][ T142] ? process_one_work+0x1630/0x1630 [ 84.618958][ T142] kthread+0x3e5/0x4d0 [ 84.624940][ T142] ? set_kthread_struct+0x130/0x130 [ 84.630702][ T142] ret_from_fork+0x1f/0x30 [ 84.635216][ T142] irq event stamp: 66406 [ 84.639537][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 84.650052][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 84.659469][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 84.668922][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 84.678505][ T142] ---[ end trace 7775658cb631a3c5 ]--- [ 84.685756][ T142] ------------[ cut here ]------------ [ 84.693960][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 84.705054][ T142] Modules linked in: [ 84.709107][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 84.721555][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.732071][ T142] Workqueue: cfg80211 cfg80211_event_work [ 84.737897][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 84.744796][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 84.765945][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 84.772488][ T142] RAX: 0000000000000000 RBX: ffff88817a7a8000 RCX: 0000000000000000 [ 84.781386][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 84.789534][ T142] RBP: ffff888110670518 R08: 0000000000000000 R09: 0000000000000000 [ 84.797916][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 84.806910][ T142] R13: 1ffff920000ccf7d R14: ffff888110670528 R15: ffff88817a7a8200 [ 84.815250][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 84.824513][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 84.831420][ T142] CR2: 00007efbfea13000 CR3: 000000010d740002 CR4: 00000000001706e0 [ 84.839478][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 84.848093][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 84.856476][ T142] Call Trace: [ 84.860218][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 84.865453][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 84.872925][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 84.879053][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 84.885459][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 84.892151][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 84.898236][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 84.903773][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 84.909830][ T142] cfg80211_event_work+0x27/0x40 [ 84.915989][ T142] process_one_work+0x98d/0x1630 [ 84.921657][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 84.927150][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 84.932482][ T142] worker_thread+0x658/0x11f0 [ 84.937286][ T142] ? process_one_work+0x1630/0x1630 [ 84.942892][ T142] kthread+0x3e5/0x4d0 [ 84.953228][ T142] ? set_kthread_struct+0x130/0x130 [ 84.958988][ T142] ret_from_fork+0x1f/0x30 [ 84.966812][ T142] irq event stamp: 66406 [ 84.971590][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 84.989871][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 85.012587][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 85.024053][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 85.033494][ T142] ---[ end trace 7775658cb631a3c6 ]--- [ 85.039063][ T6978] ieee80211 phy2: connect [ 85.049012][ T6979] ieee80211 phy2: connect [ 85.057833][ T6980] ieee80211 phy2: connect [ 85.064536][ T6990] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.107454][ T6993] ieee80211 phy2: connect [ 85.113111][ T6996] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.129984][ T7001] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.152561][ T7002] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.168705][ T7011] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.185382][ T7012] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.212073][ T7019] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.224475][ T7014] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.245219][ T7011] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.262527][ T7012] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.274776][ T7026] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.287863][ T7014] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.313058][ T7019] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.329788][ T7032] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.351894][ T7037] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.374715][ T7038] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.392436][ T7032] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.408226][ T7040] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.422924][ T7047] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.439174][ T7049] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.454826][ T7037] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.471755][ T7047] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.494968][ T7055] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.521818][ T7040] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.541232][ T7061] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.559766][ T7049] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.582178][ T7063] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.602325][ T7055] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.619399][ T7072] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.633696][ T7063] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.647188][ T7061] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.661836][ T7077] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.672057][ T7076] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.694879][ T7079] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.715097][ T7072] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.726479][ T7085] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.741956][ T7088] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.772497][ T7076] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.784686][ T7077] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.800529][ T7079] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.821905][ T7096] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.851022][ T7088] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.861697][ T7085] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.871428][ T7103] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.886982][ T7105] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.900828][ T7107] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.911777][ T7103] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.924921][ T7096] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.941959][ T7105] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.962656][ T7107] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 85.985621][ T7118] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.010283][ T7119] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.024615][ T7122] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.040532][ T7125] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.049242][ T7124] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.073375][ T7129] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.083393][ T7118] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.097359][ T7122] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.116263][ T7119] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.140953][ T7125] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.170366][ T7124] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.185834][ T7142] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.211576][ T7129] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.227296][ T7150] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.259677][ T7153] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.282155][ T7154] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.299106][ T7152] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.310553][ T7159] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.322696][ T7157] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.333992][ T7150] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.347814][ T7153] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 86.362286][ T142] ------------[ cut here ]------------ [ 86.367764][ T142] WARNING: CPU: 0 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 86.398080][ T142] Modules linked in: [ 86.407776][ T142] CPU: 0 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 86.424791][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.445389][ T142] Workqueue: cfg80211 cfg80211_event_work [ 86.458010][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 86.465407][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 86.485976][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 86.492903][ T142] RAX: 0000000000000000 RBX: ffff88817a7a8000 RCX: 0000000000000000 [ 86.506485][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 86.516225][ T142] RBP: ffff88810e980518 R08: 0000000000000000 R09: 0000000000000000 [ 86.525511][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 86.534575][ T142] R13: 1ffff920000ccf7d R14: ffff88810e980528 R15: ffff88817a7a8200 [ 86.543361][ T142] FS: 0000000000000000(0000) GS:ffff8881f6200000(0000) knlGS:0000000000000000 [ 86.553250][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.560738][ T142] CR2: 00007efbfea1f000 CR3: 000000010d740004 CR4: 00000000001706f0 [ 86.568901][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.578081][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.586898][ T142] Call Trace: [ 86.590985][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 86.596108][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 86.609963][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 86.616544][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 86.624049][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 86.630752][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 86.643691][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 86.652801][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 86.658740][ T142] cfg80211_event_work+0x27/0x40 [ 86.664860][ T142] process_one_work+0x98d/0x1630 [ 86.670584][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 86.676670][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 86.683137][ T142] worker_thread+0x658/0x11f0 [ 86.687955][ T142] ? process_one_work+0x1630/0x1630 [ 86.694459][ T142] kthread+0x3e5/0x4d0 [ 86.706392][ T142] ? set_kthread_struct+0x130/0x130 [ 86.712389][ T142] ret_from_fork+0x1f/0x30 [ 86.716921][ T142] irq event stamp: 66406 [ 86.722411][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 86.732633][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 86.744485][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 86.753623][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 86.762768][ T142] ---[ end trace 7775658cb631a3c7 ]--- [ 86.768799][ T142] ------------[ cut here ]------------ [ 86.774355][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 86.784622][ T142] Modules linked in: [ 86.788590][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 86.800844][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.811048][ T142] Workqueue: cfg80211 cfg80211_event_work [ 86.816884][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 86.823524][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 86.844401][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 86.851478][ T142] RAX: 0000000000000000 RBX: ffff88817cd8c000 RCX: 0000000000000000 [ 86.859602][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 86.867707][ T142] RBP: ffff88810ed3c318 R08: 0000000000000000 R09: 0000000000000000 [ 86.875803][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 86.884053][ T142] R13: 1ffff920000ccf7d R14: ffff88810ed3c328 R15: ffff88817cd8c200 [ 86.892127][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 86.901191][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.907845][ T142] CR2: 0000564e370ee8d0 CR3: 0000000179e70005 CR4: 00000000001706e0 [ 86.917102][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.925336][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.933394][ T142] Call Trace: [ 86.936705][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 86.941730][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 86.947665][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 86.954238][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 86.961541][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 86.967490][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 86.973468][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 86.978552][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 86.984458][ T142] cfg80211_event_work+0x27/0x40 [ 86.989490][ T142] process_one_work+0x98d/0x1630 [ 86.994506][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 87.000907][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.005924][ T142] worker_thread+0x658/0x11f0 [ 87.010689][ T142] ? process_one_work+0x1630/0x1630 [ 87.015926][ T142] kthread+0x3e5/0x4d0 [ 87.021082][ T142] ? set_kthread_struct+0x130/0x130 [ 87.026429][ T142] ret_from_fork+0x1f/0x30 [ 87.031057][ T142] irq event stamp: 66406 [ 87.035325][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 87.045249][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 87.054696][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 87.064135][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 87.074849][ T142] ---[ end trace 7775658cb631a3c8 ]--- [ 87.081824][ T7159] ieee80211 phy2: connect [ 87.086961][ T7164] ieee80211 phy2: connect [ 87.092064][ T7154] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 87.101654][ T142] ------------[ cut here ]------------ [ 87.107563][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 87.134201][ T142] Modules linked in: [ 87.142465][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 87.170490][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.185783][ T142] Workqueue: cfg80211 cfg80211_event_work [ 87.191854][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 87.198523][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 87.219174][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 87.226094][ T142] RAX: 0000000000000000 RBX: ffff888164750000 RCX: 0000000000000000 [ 87.234473][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 87.243534][ T142] RBP: ffff88810fee0f18 R08: 0000000000000000 R09: 0000000000000000 [ 87.251892][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 87.260146][ T142] R13: 1ffff920000ccf7d R14: ffff88810fee0f28 R15: ffff888164750200 [ 87.268123][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 87.277410][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.284589][ T142] CR2: 00007f935c17b740 CR3: 000000010d740003 CR4: 00000000001706e0 [ 87.294187][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.302428][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.310696][ T142] Call Trace: [ 87.313985][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.318938][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 87.325217][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 87.331337][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 87.337233][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 87.343312][ T142] cfg80211_event_work+0x27/0x40 [ 87.348261][ T142] process_one_work+0x98d/0x1630 [ 87.354312][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 87.359704][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.364976][ T142] worker_thread+0x658/0x11f0 [ 87.369681][ T142] ? process_one_work+0x1630/0x1630 [ 87.375192][ T142] kthread+0x3e5/0x4d0 [ 87.379279][ T142] ? set_kthread_struct+0x130/0x130 [ 87.384756][ T142] ret_from_fork+0x1f/0x30 [ 87.389192][ T142] irq event stamp: 66406 [ 87.394178][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 87.405237][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 87.414835][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 87.424107][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 87.433436][ T142] ---[ end trace 7775658cb631a3c9 ]--- [ 87.439460][ T142] ------------[ cut here ]------------ [ 87.445273][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 87.455666][ T142] Modules linked in: [ 87.459566][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 87.471938][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.482560][ T142] Workqueue: cfg80211 cfg80211_event_work [ 87.488299][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 87.495240][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 87.516141][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 87.522486][ T142] RAX: 0000000000000000 RBX: ffff888165abf000 RCX: 0000000000000000 [ 87.530896][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 87.538937][ T142] RBP: ffff88810fee0d18 R08: 0000000000000000 R09: 0000000000000000 [ 87.547264][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 87.555502][ T142] R13: 1ffff920000ccf7d R14: ffff88810fee0d28 R15: ffff888165abf200 [ 87.563623][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 87.572739][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.579331][ T142] CR2: 00007f935c17b740 CR3: 000000010d740003 CR4: 00000000001706e0 [ 87.588368][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.596419][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.604550][ T142] Call Trace: [ 87.607827][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.612822][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 87.618722][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 87.625978][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 87.631854][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 87.637827][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 87.646460][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 87.651576][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 87.657392][ T142] cfg80211_event_work+0x27/0x40 [ 87.662357][ T142] process_one_work+0x98d/0x1630 [ 87.667304][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 87.672728][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.677671][ T142] worker_thread+0x658/0x11f0 [ 87.682620][ T142] ? process_one_work+0x1630/0x1630 [ 87.687834][ T142] kthread+0x3e5/0x4d0 [ 87.692875][ T142] ? set_kthread_struct+0x130/0x130 [ 87.698079][ T142] ret_from_fork+0x1f/0x30 [ 87.702575][ T142] irq event stamp: 66406 [ 87.706805][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 87.716671][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 87.726084][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 87.736493][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 87.745533][ T142] ---[ end trace 7775658cb631a3ca ]--- [ 87.751803][ T142] ------------[ cut here ]------------ [ 87.757246][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 87.767377][ T142] Modules linked in: [ 87.771302][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 87.782378][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.792476][ T142] Workqueue: cfg80211 cfg80211_event_work [ 87.798192][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 87.805742][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 87.825463][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 87.831591][ T142] RAX: 0000000000000000 RBX: ffff888165a4b000 RCX: 0000000000000000 [ 87.839569][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 87.848954][ T142] RBP: ffff88810f548818 R08: 0000000000000000 R09: 0000000000000000 [ 87.856966][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 87.865003][ T142] R13: 1ffff920000ccf7d R14: ffff88810f548828 R15: ffff888165a4b200 [ 87.873002][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 87.882376][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.888960][ T142] CR2: 00007f935c17b740 CR3: 000000010d740003 CR4: 00000000001706e0 [ 87.896980][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.905025][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.914085][ T142] Call Trace: [ 87.917379][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.922385][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 87.928291][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 87.934449][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 87.940969][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 87.946890][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 87.954176][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 87.959212][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 87.965093][ T142] cfg80211_event_work+0x27/0x40 [ 87.970084][ T142] process_one_work+0x98d/0x1630 [ 87.975139][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 87.980582][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 87.985617][ T142] worker_thread+0x658/0x11f0 [ 87.990367][ T142] ? process_one_work+0x1630/0x1630 [ 87.995573][ T142] kthread+0x3e5/0x4d0 [ 87.999636][ T142] ? set_kthread_struct+0x130/0x130 [ 88.004999][ T142] ret_from_fork+0x1f/0x30 [ 88.009684][ T142] irq event stamp: 66406 [ 88.013999][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 88.024506][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 [ 88.034061][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 88.043199][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 88.052191][ T142] ---[ end trace 7775658cb631a3cb ]--- [ 88.058167][ T142] ------------[ cut here ]------------ [ 88.065063][ T142] WARNING: CPU: 1 PID: 142 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 88.075308][ T142] Modules linked in: [ 88.079200][ T142] CPU: 1 PID: 142 Comm: kworker/u4:1 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 88.090307][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.100417][ T142] Workqueue: cfg80211 cfg80211_event_work [ 88.106161][ T142] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 88.112725][ T142] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 88.133177][ T142] RSP: 0018:ffffc90000667bd0 EFLAGS: 00010293 [ 88.139241][ T142] RAX: 0000000000000000 RBX: ffff888165880000 RCX: 0000000000000000 [ 88.147251][ T142] RDX: ffff888101dda0c0 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 88.155351][ T142] RBP: ffff88810f5d2918 R08: 0000000000000000 R09: 0000000000000000 [ 88.163394][ T142] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 88.172397][ T142] R13: 1ffff920000ccf7d R14: ffff88810f5d2928 R15: ffff888165880200 [ 88.180422][ T142] FS: 0000000000000000(0000) GS:ffff8881f6300000(0000) knlGS:0000000000000000 [ 88.189359][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.196001][ T142] CR2: 0000000000000000 CR3: 00000001094f2003 CR4: 00000000001706e0 [ 88.204107][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.212268][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.220318][ T142] Call Trace: [ 88.223606][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 88.228544][ T142] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 88.234477][ T142] ? cfg80211_process_rdev_events+0x9b/0x120 [ 88.241258][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 88.247071][ T142] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 88.253032][ T142] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 88.258844][ T142] ? trace_hardirqs_on+0x5b/0x1c0 [ 88.263903][ T142] cfg80211_process_rdev_events+0x9b/0x120 [ 88.269856][ T142] cfg80211_event_work+0x27/0x40 [ 88.274809][ T142] process_one_work+0x98d/0x1630 [ 88.283977][ T142] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 88.289381][ T142] ? rwlock_bug.part.0+0x90/0x90 [ 88.294371][ T142] worker_thread+0x658/0x11f0 [ 88.299083][ T142] ? process_one_work+0x1630/0x1630 [ 88.304331][ T142] kthread+0x3e5/0x4d0 [ 88.308402][ T142] ? set_kthread_struct+0x130/0x130 [ 88.313636][ T142] ret_from_fork+0x1f/0x30 [ 88.318062][ T142] irq event stamp: 66406 [ 88.322339][ T142] hardirqs last enabled at (66405): [] _raw_spin_unlock_irq+0x1f/0x80 [ 88.332192][ T142] hardirqs last disabled at (66406): [] __schedule+0x11a3/0x21b0 2021/08/14 13:58:39 executed programs: 93 [ 88.341529][ T142] softirqs last enabled at (66338): [] fpu_clone+0x13c/0x600 [ 88.351640][ T142] softirqs last disabled at (66336): [] fpu_clone+0x7e/0x600 [ 88.360670][ T142] ---[ end trace 7775658cb631a3cc ]--- [ 88.366180][ T7166] ieee80211 phy2: connect [ 88.371082][ T7168] ieee80211 phy2: connect [ 88.377470][ T7157] ieee80211 phy2: connect [ 88.404221][ T7161] ieee80211 phy2: connect [ 88.408971][ T7169] validate_nla: 76 callbacks suppressed [ 88.408987][ T7169] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 88.436289][ T7169] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.445889][ T7162] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 88.456045][ T7162] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.466175][ T7194] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 88.475703][ T7194] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.485192][ T7181] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 88.501249][ T7181] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.513192][ T7185] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 88.522377][ T7185] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.532518][ T7191] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 88.548309][ T7191] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.568977][ T7192] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 88.582041][ T7192] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.604392][ T7201] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 88.622820][ T7201] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.643707][ T7202] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 88.657910][ T7202] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.689004][ T7194] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 88.700512][ T7194] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.715056][ T7191] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.730528][ T7212] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.758900][ T7201] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.774745][ T7202] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.793270][ T7217] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.821439][ T7222] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.835420][ T7212] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.849612][ T7225] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.874798][ T7229] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.885210][ T7232] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.908293][ T7222] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.922431][ T7229] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.943217][ T7225] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.959670][ T7237] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.974679][ T7242] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 88.997024][ T7242] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.024576][ T7232] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.037147][ T7251] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.061816][ T7250] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.076135][ T7252] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.108958][ T7251] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.132361][ T7265] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.144036][ T7260] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.160335][ T7252] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.160979][ T157] ------------[ cut here ]------------ [ 89.175795][ T7250] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 89.186455][ T157] WARNING: CPU: 0 PID: 157 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 89.198267][ T157] Modules linked in: [ 89.209891][ T157] CPU: 0 PID: 157 Comm: kworker/u4:2 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0 [ 89.224913][ T157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.235978][ T157] Workqueue: cfg80211 cfg80211_event_work [ 89.245838][ T157] RIP: 0010:__cfg80211_connect_result+0xfb0/0x1410 [ 89.253235][ T157] Code: 48 c1 ea 03 80 3c 02 00 0f 85 6d 03 00 00 48 c7 83 48 01 00 00 00 00 00 00 e9 df f1 ff ff e8 d7 8d cc f9 0f 0b e8 d0 8d cc f9 <0f> 0b e9 cc f1 ff ff e8 c4 8d cc f9 e8 ff b1 b8 f9 31 ff 89 c3 89 [ 89.274984][ T157] RSP: 0018:ffffc90000bd7bd0 EFLAGS: 00010293 [ 89.283397][ T157] RAX: 0000000000000000 RBX: ffff888164750000 RCX: 0000000000000000 [ 89.292216][ T157] RDX: ffff888105aa4480 RSI: ffffffff87ab6ad0 RDI: 0000000000000003 [ 89.303519][ T157] RBP: ffff888163958818 R08: 0000000000000000 R09: 0000000000000000 [ 89.312407][ T157] R10: ffffffff87ab5f1f R11: 0000000000000000 R12: 0000000000000000 [ 89.321990][ T157] R13: 1ffff9200017af7d R14: ffff888163958828 R15: ffff888164750200 [ 89.330923][ T157] FS: 0000000000000000(0000) GS:ffff8881f6200000(0000) knlGS:0000000000000000 [ 89.340846][ T157] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.347658][ T157] CR2: 0000000000512cf0 CR3: 000000010d740004 CR4: 00000000001706f0 [ 89.359328][ T157] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.368330][ T157] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 89.380458][ T157] Call Trace: [ 89.383977][ T157] ? rwlock_bug.part.0+0x90/0x90 [ 89.389138][ T157] ? cfg80211_sme_abandon_assoc+0x120/0x120 [ 89.399147][ T157] ? _raw_spin_unlock_irqrestore+0x40/0x90 [ 89.406801][ T157] cfg80211_process_wdev_events+0x2c6/0x5b0 [ 89.416476][ T157] ? migrate_swap_stop+0x7b0/0x7b0 [ 89.422535][ T157] cfg80211_process_rdev_events+0x9b/0x120 [ 89.428764][ T157] cfg80211_event_work+0x27/0x40 [ 89.437527][ T157] process_one_work+0x98d/0x1630 [ 89.443384][ T157] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 89.449018][ T157] ? rwlock_bug.part.0+0x90/0x90 [ 89.457761][ T157] worker_thread+0x658/0x11f0 [ 89.463318][ T157] ? process_one_work+0x1630/0x1630 [ 89.468782][ T157] kthread+0x3e5/0x4d0 [ 89.474230][ T157] ? set_kthread_struct+0x130/0x130 [ 89.481723][ T157] ret_from_fork+0x1f/0x30 [ 89.486378][ T157] irq event stamp: 116862 [ 89.492638][ T157] hardirqs last enabled at (116861): [] _raw_spin_unlock_irq+0x1f/0x80 [ 89.503431][ T157] hardirqs last disabled at (116862): [] __schedule+0x11a3/0x21b0 [ 89.514628][ T157] softirqs last enabled at (116778): [] fpu_clone+0x13c/0x600 [ 89.524693][ T157] softirqs last disabled at (116776): [] fpu_clone+0x7e/0x600 [ 89.534724][ T157] ---[ end trace 7775658cb631a3cd ]--- [ 89.542296][ T157] ------------[ cut here ]------------ [ 89.553702][ T157] WARNING: CPU: 0 PID: 157 at net/wireless/sme.c:756 __cfg80211_connect_result+0xfb0/0x1410 [ 89.568035][ T157] Modules linked in: [ 89.575337][ T157] CPU: 1 PID: 157 Comm: kworker/u4:2 Tainted: G W 5.14.0-rc5-next-20210813-syzkaller #0