[ OK ] Started Regular background program processing daemon. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 69.375372][ T8319] bash (8319) used greatest stack depth: 22984 bytes left [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. 2021/03/11 09:29:37 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/11 09:29:38 dialing manager at 10.128.0.169:40839 2021/03/11 09:29:38 syscalls: 3546 2021/03/11 09:29:38 code coverage: enabled 2021/03/11 09:29:38 comparison tracing: enabled 2021/03/11 09:29:38 extra coverage: enabled 2021/03/11 09:29:38 setuid sandbox: enabled 2021/03/11 09:29:38 namespace sandbox: enabled 2021/03/11 09:29:38 Android sandbox: enabled 2021/03/11 09:29:38 fault injection: enabled 2021/03/11 09:29:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/11 09:29:38 net packet injection: enabled 2021/03/11 09:29:38 net device setup: enabled 2021/03/11 09:29:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/11 09:29:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/11 09:29:38 USB emulation: enabled 2021/03/11 09:29:38 hci packet injection: enabled 2021/03/11 09:29:38 wifi device emulation: enabled 2021/03/11 09:29:38 802.15.4 emulation: enabled 2021/03/11 09:29:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/11 09:29:38 fetching corpus: 50, signal 51601/55235 (executing program) 2021/03/11 09:29:38 fetching corpus: 100, signal 86274/91389 (executing program) 2021/03/11 09:29:38 fetching corpus: 150, signal 109836/116331 (executing program) 2021/03/11 09:29:39 fetching corpus: 200, signal 128042/135889 (executing program) 2021/03/11 09:29:39 fetching corpus: 250, signal 143103/152213 (executing program) 2021/03/11 09:29:39 fetching corpus: 300, signal 163608/173784 (executing program) 2021/03/11 09:29:39 fetching corpus: 350, signal 177702/188968 (executing program) 2021/03/11 09:29:39 fetching corpus: 400, signal 186981/199313 (executing program) 2021/03/11 09:29:39 fetching corpus: 450, signal 198446/211761 (executing program) 2021/03/11 09:29:40 fetching corpus: 500, signal 208754/223023 (executing program) 2021/03/11 09:29:40 fetching corpus: 550, signal 221704/236794 (executing program) 2021/03/11 09:29:40 fetching corpus: 600, signal 231043/246961 (executing program) 2021/03/11 09:29:40 fetching corpus: 650, signal 238034/254846 (executing program) 2021/03/11 09:29:40 fetching corpus: 700, signal 253091/270369 (executing program) 2021/03/11 09:29:40 fetching corpus: 750, signal 258601/276734 (executing program) 2021/03/11 09:29:41 fetching corpus: 800, signal 271505/290039 (executing program) 2021/03/11 09:29:41 fetching corpus: 850, signal 276846/296125 (executing program) 2021/03/11 09:29:41 fetching corpus: 900, signal 285003/304837 (executing program) 2021/03/11 09:29:41 fetching corpus: 950, signal 293182/313587 (executing program) 2021/03/11 09:29:41 fetching corpus: 1000, signal 296303/317464 (executing program) 2021/03/11 09:29:42 fetching corpus: 1050, signal 301247/323092 (executing program) 2021/03/11 09:29:42 fetching corpus: 1100, signal 307199/329605 (executing program) 2021/03/11 09:29:42 fetching corpus: 1150, signal 312271/335270 (executing program) 2021/03/11 09:29:42 fetching corpus: 1200, signal 319168/342590 (executing program) 2021/03/11 09:29:42 fetching corpus: 1250, signal 325021/348850 (executing program) 2021/03/11 09:29:42 fetching corpus: 1300, signal 329792/354076 (executing program) 2021/03/11 09:29:43 fetching corpus: 1350, signal 332858/357753 (executing program) 2021/03/11 09:29:43 fetching corpus: 1400, signal 337438/362751 (executing program) 2021/03/11 09:29:43 fetching corpus: 1450, signal 342696/368325 (executing program) 2021/03/11 09:29:43 fetching corpus: 1500, signal 346765/372841 (executing program) 2021/03/11 09:29:43 fetching corpus: 1550, signal 353724/379892 (executing program) 2021/03/11 09:29:43 fetching corpus: 1600, signal 357869/384386 (executing program) 2021/03/11 09:29:44 fetching corpus: 1650, signal 363393/390062 (executing program) 2021/03/11 09:29:44 fetching corpus: 1700, signal 368194/395043 (executing program) 2021/03/11 09:29:44 fetching corpus: 1750, signal 372703/399747 (executing program) 2021/03/11 09:29:44 fetching corpus: 1800, signal 377206/404419 (executing program) 2021/03/11 09:29:44 fetching corpus: 1850, signal 381286/408705 (executing program) 2021/03/11 09:29:44 fetching corpus: 1900, signal 384942/412553 (executing program) 2021/03/11 09:29:45 fetching corpus: 1950, signal 389940/417573 (executing program) 2021/03/11 09:29:45 fetching corpus: 2000, signal 394334/422050 (executing program) 2021/03/11 09:29:45 fetching corpus: 2050, signal 397985/425845 (executing program) 2021/03/11 09:29:45 fetching corpus: 2100, signal 400609/428741 (executing program) 2021/03/11 09:29:45 fetching corpus: 2150, signal 406982/434823 (executing program) 2021/03/11 09:29:46 fetching corpus: 2200, signal 410683/438651 (executing program) 2021/03/11 09:29:46 fetching corpus: 2250, signal 413643/441775 (executing program) 2021/03/11 09:29:46 fetching corpus: 2300, signal 416441/444720 (executing program) 2021/03/11 09:29:46 fetching corpus: 2350, signal 418473/447023 (executing program) 2021/03/11 09:29:47 fetching corpus: 2400, signal 421525/450226 (executing program) 2021/03/11 09:29:47 fetching corpus: 2450, signal 425042/453802 (executing program) 2021/03/11 09:29:47 fetching corpus: 2500, signal 429883/458447 (executing program) 2021/03/11 09:29:47 fetching corpus: 2550, signal 432831/461510 (executing program) 2021/03/11 09:29:47 fetching corpus: 2600, signal 435820/464504 (executing program) 2021/03/11 09:29:47 fetching corpus: 2650, signal 439852/468365 (executing program) 2021/03/11 09:29:48 fetching corpus: 2700, signal 442269/470861 (executing program) 2021/03/11 09:29:48 fetching corpus: 2750, signal 450567/478168 (executing program) 2021/03/11 09:29:48 fetching corpus: 2800, signal 453476/481053 (executing program) 2021/03/11 09:29:48 fetching corpus: 2850, signal 456502/484011 (executing program) 2021/03/11 09:29:48 fetching corpus: 2900, signal 459142/486612 (executing program) 2021/03/11 09:29:49 fetching corpus: 2950, signal 462498/489738 (executing program) 2021/03/11 09:29:49 fetching corpus: 3000, signal 464751/492013 (executing program) 2021/03/11 09:29:49 fetching corpus: 3050, signal 469334/496068 (executing program) 2021/03/11 09:29:49 fetching corpus: 3100, signal 471949/498569 (executing program) 2021/03/11 09:29:50 fetching corpus: 3150, signal 475115/501476 (executing program) 2021/03/11 09:29:50 fetching corpus: 3200, signal 477787/503979 (executing program) 2021/03/11 09:29:50 fetching corpus: 3250, signal 480545/506529 (executing program) 2021/03/11 09:29:50 fetching corpus: 3300, signal 482328/508273 (executing program) 2021/03/11 09:29:50 fetching corpus: 3350, signal 484971/510640 (executing program) 2021/03/11 09:29:50 fetching corpus: 3400, signal 487953/513284 (executing program) 2021/03/11 09:29:51 fetching corpus: 3450, signal 490287/515411 (executing program) 2021/03/11 09:29:51 fetching corpus: 3500, signal 492261/517263 (executing program) 2021/03/11 09:29:51 fetching corpus: 3550, signal 494151/519078 (executing program) 2021/03/11 09:29:51 fetching corpus: 3600, signal 495469/520385 (executing program) 2021/03/11 09:29:52 fetching corpus: 3650, signal 497583/522298 (executing program) 2021/03/11 09:29:52 fetching corpus: 3700, signal 499757/524240 (executing program) 2021/03/11 09:29:52 fetching corpus: 3750, signal 502052/526282 (executing program) 2021/03/11 09:29:53 fetching corpus: 3800, signal 505196/528943 (executing program) 2021/03/11 09:29:53 fetching corpus: 3850, signal 507626/531101 (executing program) 2021/03/11 09:29:53 fetching corpus: 3900, signal 511071/533899 (executing program) 2021/03/11 09:29:53 fetching corpus: 3950, signal 514758/536860 (executing program) 2021/03/11 09:29:53 fetching corpus: 4000, signal 517333/539000 (executing program) 2021/03/11 09:29:54 fetching corpus: 4050, signal 518977/540437 (executing program) 2021/03/11 09:29:54 fetching corpus: 4100, signal 520659/541932 (executing program) 2021/03/11 09:29:54 fetching corpus: 4150, signal 522627/543625 (executing program) 2021/03/11 09:29:54 fetching corpus: 4200, signal 524440/545163 (executing program) 2021/03/11 09:29:54 fetching corpus: 4250, signal 528059/548004 (executing program) 2021/03/11 09:29:55 fetching corpus: 4300, signal 529910/549581 (executing program) 2021/03/11 09:29:55 fetching corpus: 4350, signal 531531/550974 (executing program) 2021/03/11 09:29:55 fetching corpus: 4400, signal 533812/552814 (executing program) 2021/03/11 09:29:55 fetching corpus: 4450, signal 535357/554092 (executing program) 2021/03/11 09:29:55 fetching corpus: 4500, signal 536381/554974 (executing program) 2021/03/11 09:29:56 fetching corpus: 4550, signal 538994/556948 (executing program) 2021/03/11 09:29:56 fetching corpus: 4600, signal 541298/558719 (executing program) 2021/03/11 09:29:56 fetching corpus: 4650, signal 543093/560161 (executing program) 2021/03/11 09:29:56 fetching corpus: 4700, signal 545203/561789 (executing program) 2021/03/11 09:29:57 fetching corpus: 4750, signal 546648/562969 (executing program) 2021/03/11 09:29:57 fetching corpus: 4800, signal 548359/564281 (executing program) 2021/03/11 09:29:57 fetching corpus: 4850, signal 549746/565381 (executing program) 2021/03/11 09:29:57 fetching corpus: 4900, signal 551596/566855 (executing program) 2021/03/11 09:29:57 fetching corpus: 4950, signal 553351/568184 (executing program) 2021/03/11 09:29:57 fetching corpus: 5000, signal 555219/569581 (executing program) 2021/03/11 09:29:57 fetching corpus: 5050, signal 557043/570918 (executing program) 2021/03/11 09:29:58 fetching corpus: 5100, signal 561000/573620 (executing program) 2021/03/11 09:29:58 fetching corpus: 5150, signal 562672/574843 (executing program) 2021/03/11 09:29:59 fetching corpus: 5200, signal 565089/576468 (executing program) 2021/03/11 09:29:59 fetching corpus: 5250, signal 566844/577723 (executing program) 2021/03/11 09:29:59 fetching corpus: 5300, signal 567837/578439 (executing program) 2021/03/11 09:29:59 fetching corpus: 5350, signal 570129/580019 (executing program) 2021/03/11 09:29:59 fetching corpus: 5400, signal 571093/580718 (executing program) 2021/03/11 09:29:59 fetching corpus: 5450, signal 573108/582078 (executing program) 2021/03/11 09:30:00 fetching corpus: 5500, signal 574764/583224 (executing program) 2021/03/11 09:30:00 fetching corpus: 5550, signal 577152/584772 (executing program) 2021/03/11 09:30:00 fetching corpus: 5600, signal 581982/587793 (executing program) 2021/03/11 09:30:00 fetching corpus: 5650, signal 584101/589144 (executing program) 2021/03/11 09:30:00 fetching corpus: 5700, signal 585763/590218 (executing program) 2021/03/11 09:30:00 fetching corpus: 5750, signal 588188/591681 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591789 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591822 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591851 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591881 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591911 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591941 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591967 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/591989 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/592018 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/592049 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/592073 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/592103 (executing program) 2021/03/11 09:30:00 fetching corpus: 5759, signal 588298/592136 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592170 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592205 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592230 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592262 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592292 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592334 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592369 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592406 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592428 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592461 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592488 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592534 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592573 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592609 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592641 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592663 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592689 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592712 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592735 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592768 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592795 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592820 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592847 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592878 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592902 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592933 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592968 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/592993 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593020 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593041 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593066 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593084 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593120 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593145 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593174 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593207 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593238 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593276 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593304 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593336 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593372 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593396 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593415 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593439 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593465 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593494 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593531 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593565 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593598 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593622 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593651 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593682 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593713 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593751 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593776 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593810 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593844 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593881 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593906 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593932 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593957 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/593982 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594008 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594037 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594068 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594090 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594117 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594148 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594175 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594199 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594229 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594262 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594298 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594331 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594356 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594377 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594404 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594432 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594457 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594485 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594509 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594536 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594556 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594588 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594611 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594639 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594674 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594699 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594731 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594767 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594797 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594829 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594866 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594897 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594924 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594958 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/594984 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595007 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595035 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595073 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595106 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595135 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595159 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595188 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595212 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595243 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595278 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595310 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595353 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595385 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595407 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595438 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595463 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595496 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595528 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595560 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595590 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595615 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595643 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595676 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595711 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595741 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595777 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595810 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595837 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595869 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595896 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595930 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595955 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/595986 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596017 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596052 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596079 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596112 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596142 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596174 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596211 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596242 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596269 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596302 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596324 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596352 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596381 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596412 (executing program) 2021/03/11 09:30:01 fetching corpus: 5759, signal 588298/596440 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596476 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596504 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596535 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596576 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596608 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596645 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596673 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596708 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596740 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596762 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596793 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596831 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596866 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596890 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596927 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596968 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/596993 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597025 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597052 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597087 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597114 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597136 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597153 (executing program) 2021/03/11 09:30:02 fetching corpus: 5759, signal 588298/597153 (executing program) 2021/03/11 09:30:03 starting 6 fuzzer processes 09:30:03 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast1, @remote, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@empty=0x3000000}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {}, {@broadcast}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) syzkaller login: [ 107.180773][ T37] audit: type=1400 audit(1615455003.988:8): avc: denied { execmem } for pid=8423 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:30:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:04 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 09:30:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4$ax25(r0, 0x0, 0x0, 0x0) [ 108.446463][ T8424] IPVS: ftp: loaded support on port[0] = 21 09:30:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) [ 108.704747][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 108.897648][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 108.975732][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 109.326643][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 109.340714][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.350869][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.359839][ T8424] device bridge_slave_0 entered promiscuous mode [ 109.459809][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.473200][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.490675][ T8424] device bridge_slave_1 entered promiscuous mode [ 109.524960][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 109.539619][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 109.636995][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.697473][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.716754][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 109.795822][ T8424] team0: Port device team_slave_0 added [ 109.814403][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.824812][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.833620][ T8426] device bridge_slave_0 entered promiscuous mode [ 109.844573][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.851661][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.860480][ T8426] device bridge_slave_1 entered promiscuous mode [ 109.881395][ T8424] team0: Port device team_slave_1 added [ 109.995499][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.006557][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.035359][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.053140][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.060105][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.086361][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.102127][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.125265][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.182938][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 110.235313][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.255822][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.275809][ T8428] device bridge_slave_0 entered promiscuous mode [ 110.325673][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.336597][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.363725][ T8428] device bridge_slave_1 entered promiscuous mode [ 110.378499][ T8599] IPVS: ftp: loaded support on port[0] = 21 [ 110.403730][ T8426] team0: Port device team_slave_0 added [ 110.419592][ T8424] device hsr_slave_0 entered promiscuous mode [ 110.426588][ T3812] Bluetooth: hci0: command 0x0409 tx timeout [ 110.434637][ T8424] device hsr_slave_1 entered promiscuous mode [ 110.465545][ T8426] team0: Port device team_slave_1 added [ 110.478981][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.532886][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.542392][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 110.567436][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.575396][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.603461][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.620896][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.628552][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.662370][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 110.668779][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.746708][ T8428] team0: Port device team_slave_0 added [ 110.791031][ T8428] team0: Port device team_slave_1 added [ 110.809186][ T8426] device hsr_slave_0 entered promiscuous mode [ 110.816202][ T8426] device hsr_slave_1 entered promiscuous mode [ 110.826389][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.834968][ T8426] Cannot create hsr debugfs directory [ 110.902719][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.910035][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.917649][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 110.925797][ T8432] device bridge_slave_0 entered promiscuous mode [ 110.939121][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.947759][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.956772][ T8432] device bridge_slave_1 entered promiscuous mode [ 110.977619][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.985923][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.013483][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.031202][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.040009][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.067982][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.089695][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.097114][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.105928][ T8430] device bridge_slave_0 entered promiscuous mode [ 111.117180][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.130523][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.155120][ T8430] device bridge_slave_1 entered promiscuous mode [ 111.232134][ T3812] Bluetooth: hci3: command 0x0409 tx timeout [ 111.269621][ T8428] device hsr_slave_0 entered promiscuous mode [ 111.278120][ T8428] device hsr_slave_1 entered promiscuous mode [ 111.285446][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.295452][ T8428] Cannot create hsr debugfs directory [ 111.302964][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.336451][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.356991][ T8599] chnl_net:caif_netlink_parms(): no params data found [ 111.368058][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.401647][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.460622][ T8432] team0: Port device team_slave_0 added [ 111.466704][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 111.479354][ T8432] team0: Port device team_slave_1 added [ 111.541086][ T8430] team0: Port device team_slave_0 added [ 111.579619][ T8430] team0: Port device team_slave_1 added [ 111.597640][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.607999][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.636092][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.675869][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.683178][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.710169][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.747345][ T8424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.769186][ T8424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.783177][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.790168][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.817941][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.830081][ T8599] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.837268][ T8599] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.846247][ T8599] device bridge_slave_0 entered promiscuous mode [ 111.856995][ T8424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.875050][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.883035][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.909779][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.922105][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.929259][ T8599] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.937554][ T8599] device bridge_slave_1 entered promiscuous mode [ 111.956421][ T8424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.029448][ T8430] device hsr_slave_0 entered promiscuous mode [ 112.037873][ T8430] device hsr_slave_1 entered promiscuous mode [ 112.045556][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.054094][ T8430] Cannot create hsr debugfs directory [ 112.084105][ T8432] device hsr_slave_0 entered promiscuous mode [ 112.092560][ T8432] device hsr_slave_1 entered promiscuous mode [ 112.099930][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.108525][ T8432] Cannot create hsr debugfs directory [ 112.134995][ T8599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.151557][ T8599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.182663][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 112.191471][ T8426] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.266410][ T8426] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.277260][ T8426] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.299203][ T8426] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.364451][ T8599] team0: Port device team_slave_0 added [ 112.389466][ T8599] team0: Port device team_slave_1 added [ 112.502467][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 112.516177][ T8599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.530512][ T8599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.559284][ T8599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.576830][ T8428] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.597253][ T8428] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.621238][ T8599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.628968][ T8599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.656376][ T8599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.674673][ T8428] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 112.686343][ T8428] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.752464][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 112.796291][ T8599] device hsr_slave_0 entered promiscuous mode [ 112.805859][ T8599] device hsr_slave_1 entered promiscuous mode [ 112.813546][ T8599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.821122][ T8599] Cannot create hsr debugfs directory [ 112.829343][ T8430] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 112.840306][ T8430] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 112.896116][ T8430] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 112.950885][ T8430] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 112.963618][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.975307][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.999665][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 113.026497][ T8432] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.051299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.060607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.076610][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.104631][ T8432] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 113.115615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.123526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.154576][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.163966][ T8432] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 113.180649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.189948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.199507][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.206950][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.216004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.226005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.235100][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.242258][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.250005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.292154][ T8432] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.301859][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.309983][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.320703][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.329438][ T3812] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.336605][ T3812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.346026][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.361807][ T3812] Bluetooth: hci3: command 0x041b tx timeout [ 113.369298][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.378509][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.388642][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.397537][ T3812] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.404678][ T3812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.413405][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.441979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.450725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.465334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.478172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.488011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.551431][ T8599] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 113.573615][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 113.580701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.590926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.600870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.610586][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.620881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.630356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.639747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.659701][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.677307][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.687456][ T8599] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 113.708130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.716729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.726180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.761967][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.770475][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.779636][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.790001][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.799282][ T8599] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 113.809461][ T8599] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.831518][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.846406][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.876805][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.892965][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.900530][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.911109][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.919531][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.937045][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.987982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.997317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.009206][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.016360][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.025132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.033469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.046152][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.068011][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.079309][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.088019][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.098041][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.107973][ T9296] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.115134][ T9296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.124618][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.133687][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.180956][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.190912][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.200892][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.210496][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.230776][ T8426] device veth0_vlan entered promiscuous mode [ 114.258041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.261971][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 114.266824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.281931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.290534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.300033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.309638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.329512][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.346405][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.366662][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.384142][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.397014][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.405985][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.416492][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.425442][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.434919][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.444749][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.454492][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.463170][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.471016][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.480590][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.489807][ T9296] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.496956][ T9296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.507219][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.515229][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.559150][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.586402][ T8426] device veth1_vlan entered promiscuous mode [ 114.593907][ T9736] Bluetooth: hci0: command 0x040f tx timeout [ 114.601436][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.612389][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.620799][ T3866] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.627956][ T3866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.635827][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.645443][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.698905][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.722863][ T8424] device veth0_vlan entered promiscuous mode [ 114.733065][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.743573][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.759767][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.768419][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.778143][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.786257][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.796397][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.806030][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.815367][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.822068][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 114.824061][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.837053][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.860693][ T8599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.887065][ T8426] device veth0_macvtap entered promiscuous mode [ 114.899245][ T8426] device veth1_macvtap entered promiscuous mode [ 114.907288][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.920960][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.929013][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.937881][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.947599][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.957037][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.965995][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.979449][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.998113][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.009919][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.030221][ T8424] device veth1_vlan entered promiscuous mode [ 115.037671][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.046282][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.055075][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.061896][ T9659] Bluetooth: hci2: command 0x040f tx timeout [ 115.064102][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.077896][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.087253][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.116911][ T8599] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.152588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.160728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.175171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.185990][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.193150][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.200931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.210071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.218266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.227887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.236993][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.244164][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.252361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.261039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.269671][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.277360][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.285326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.294727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.305289][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.312464][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.342315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.349864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.389133][ T9721] Bluetooth: hci3: command 0x040f tx timeout [ 115.404680][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.447808][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.460847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.471259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.480439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.490776][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.502086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.510747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.520661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.529672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.539055][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.549473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.566584][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.575520][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.589577][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.598468][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.608006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.620133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.621957][ T9637] Bluetooth: hci4: command 0x040f tx timeout [ 115.628951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.657639][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.682128][ T8428] device veth0_vlan entered promiscuous mode [ 115.693719][ T8426] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.704123][ T8426] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.714210][ T8426] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.726141][ T8426] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.738697][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.747832][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.757049][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.766420][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.775740][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.785574][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.795863][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.805296][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.814791][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.823871][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.835232][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.844185][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.853939][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.864739][ T8424] device veth0_macvtap entered promiscuous mode [ 115.884077][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.906433][ T8424] device veth1_macvtap entered promiscuous mode [ 115.930338][ T8428] device veth1_vlan entered promiscuous mode [ 115.949853][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.958976][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.968031][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.976683][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.986562][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.995512][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.004745][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.016229][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.102174][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.118880][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.131441][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.145050][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.155451][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.164998][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.174335][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.184144][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.202419][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.210634][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.238532][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.272244][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.293071][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.304173][ T8430] device veth0_vlan entered promiscuous mode [ 116.323003][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.336456][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.355838][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.372062][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.379644][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.389246][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.399256][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.409494][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.418274][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.442747][ T9732] Bluetooth: hci5: command 0x040f tx timeout [ 116.480146][ T8599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.514067][ T8424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.540543][ T8424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.550166][ T8424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.562127][ T8424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.580904][ T8428] device veth0_macvtap entered promiscuous mode [ 116.598000][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.610238][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.620801][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.633482][ T8430] device veth1_vlan entered promiscuous mode [ 116.651190][ T8428] device veth1_macvtap entered promiscuous mode [ 116.662526][ T9512] Bluetooth: hci0: command 0x0419 tx timeout [ 116.688512][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.724529][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.808005][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.838594][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.869108][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.884193][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.897397][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.908292][ T9512] Bluetooth: hci1: command 0x0419 tx timeout [ 116.910862][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.974197][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.984349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.018052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.027484][ T1287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.037890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.049303][ T1287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.058281][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.076294][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.086822][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.098269][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.110029][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.124409][ T8428] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.133262][ T8428] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.142897][ T9637] Bluetooth: hci2: command 0x0419 tx timeout [ 117.151173][ T8428] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.160352][ T8428] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.183695][ T8430] device veth0_macvtap entered promiscuous mode [ 117.200525][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.210315][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.219162][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.229861][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.239524][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.249109][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.280572][ T8599] device veth0_vlan entered promiscuous mode [ 117.305396][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.315772][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.331222][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.353946][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.362993][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.370790][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.380730][ T3866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.393701][ T8430] device veth1_macvtap entered promiscuous mode [ 117.432182][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.440257][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.473120][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.481889][ T9721] Bluetooth: hci3: command 0x0419 tx timeout [ 117.507586][ T8599] device veth1_vlan entered promiscuous mode [ 117.590068][ T8432] device veth0_vlan entered promiscuous mode [ 117.591903][ C1] hrtimer: interrupt took 43948 ns [ 117.643437][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.683101][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.701891][ T3812] Bluetooth: hci4: command 0x0419 tx timeout [ 117.739451][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.794886][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.831515][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.880318][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.903727][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.936262][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.945140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.964872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.973967][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.994472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.015989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.034754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.055420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.092211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.160257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.172309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.180204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.242963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.252597][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.275652][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.301983][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.332624][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.351838][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.362983][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.380769][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.427702][ T8430] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.462073][ T8430] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 09:30:15 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast1, @remote, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@empty=0x3000000}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {}, {@broadcast}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) [ 118.499120][ T8430] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.512716][ T3812] Bluetooth: hci5: command 0x0419 tx timeout [ 118.528840][ T8430] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.553914][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.582464][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.601987][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.610134][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.636249][ T8599] device veth0_macvtap entered promiscuous mode [ 118.670644][ T8432] device veth1_vlan entered promiscuous mode [ 118.723478][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.734668][ T9296] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:30:15 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast1, @remote, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@empty=0x3000000}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {}, {@broadcast}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) [ 118.825722][ T8599] device veth1_macvtap entered promiscuous mode [ 118.849526][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.874721][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.952109][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.972971][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.993465][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:30:15 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast1, @remote, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local={0xac, 0x14, 0x3a}}, {@empty=0x3000000}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@remote}, {}, {@broadcast}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) [ 119.032260][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.044522][ T8432] device veth0_macvtap entered promiscuous mode [ 119.056823][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.065162][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.113128][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.143643][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.168279][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.192290][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.215278][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.249937][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.298625][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.315882][ T8599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.343500][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.359904][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:30:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 119.409988][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.437161][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.467442][ T9512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.510352][ T8432] device veth1_macvtap entered promiscuous mode [ 119.546079][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.581965][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.608963][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.649720][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.662725][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.682983][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.703222][ T8599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.721553][ T8599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.753482][ T8599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.770845][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.790848][ T3812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.815545][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.829201][ T8599] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.844052][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.878388][ T8599] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.906754][ T8599] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.935331][ T8599] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.982337][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.016536][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.036626][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.060922][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.081046][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.106594][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.119521][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.130641][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.141581][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.152649][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.166320][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.174647][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:30:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 120.190518][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.223594][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:30:17 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 09:30:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 120.320511][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.345987][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.375531][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.386653][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.397255][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.408435][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.419010][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.430668][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.441265][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.467831][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.493607][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.523977][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.537479][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.579929][ T8432] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.611056][ T8432] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.652080][ T8432] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.714278][ T8432] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.777946][ T9871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.813229][ T9871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.841513][ T9871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.864525][ T9871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.887134][ T9871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.910770][ T9871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.935737][ T9871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.958683][ T9871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.982787][ T9871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.005664][ T9871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.027903][ T9871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.071532][ T9871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.236417][ T147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.283660][ T147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.353621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.374860][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.418165][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.545231][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.564216][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.591271][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.652141][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.674662][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.689347][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.738335][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:30:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 09:30:28 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 09:30:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:28 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4$ax25(r0, 0x0, 0x0, 0x0) 09:30:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:28 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 09:30:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:28 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4$ax25(r0, 0x0, 0x0, 0x0) 09:30:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4$ax25(r0, 0x0, 0x0, 0x0) 09:30:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 132.744275][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.751062][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 09:30:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:30:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x52, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc61, 0x4, @perf_bp={0x0, 0x3}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3, 0xc9, 0x0, 0x1f, 0x0, 0x9, 0x10, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x10000, 0x9, 0x3, 0x0, 0x0, 0x8, 0xb}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 133.322809][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:30:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) [ 133.398721][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.438824][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.481743][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.516419][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.544562][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.556631][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.569967][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.593798][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.616653][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.637852][T10030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.649737][T10030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:30:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 133.812747][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.848559][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:30:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) [ 133.879022][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.902519][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.925971][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.964787][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.999219][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.051227][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.087899][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.127448][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.150923][T10047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.161514][T10047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:30:31 executing program 3: dup(0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x1fb}) 09:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:31 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0xffffffffffffffff, 0x0, 0x0) 09:30:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='9', 0x1}], 0x51) 09:30:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 134.389914][T10074] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:30:31 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0xffffffffffffffff, 0x0, 0x0) 09:30:31 executing program 3: dup(0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x1fb}) 09:30:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 09:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x2}, 0xfff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e1f, @local}, 0xfffffffffffffda5, &(0x7f0000000000)=[{&(0x7f00000000c0)="9dcf4783b334c80de902837b04034d4e3bd272388c2d52a4af4f9bfff5e0e9349a276253101f7f95bfbc060f6108780a9b8f0e95861f1414dd351aa80c924c533c5eb1f977f667a2a9736f8525f5452269fc2ce5b59583300012e5bda3897ff2c975ef9bef8dffc833e51969d1f24d6a7d0378381d977ca730ded703919ef44fbf989299a750114fc6210b360e11a3be0ed04b45dd1ec508a0eb20ab", 0x9c}, {&(0x7f0000000400)="506a8ce7ec5720aeb37fd2313ebd36e1c0e87b3c43ef12792a22c4fc1f3e2944253cd8602e81a415beccc804caa7e7e85f3ed2411e0eb29635feea46624957e6816e9d42e31c971487f33297a8fae17dcdcacccc20739d3d3a806812d095ce0c0e142c9163ef4806911e824905ff5b53ac485a48cbd14d0e9b91486d535aebfb7b4d9c9f09bc059241f6a28cfb158e"}, {&(0x7f0000000280)="1093afaf15231f25308a49893a9b623dea616a6b5e6a7c212918565949518a5562a16b13043ae05b4b5e817f64b7e27fa7affb70aeed9e3a09573bb2fe2fd66e0b96746ece175dfb6c961031b26d642b1afc03c916d1973e5b7afbeaa20e"}, {&(0x7f0000000340)="3165186ec5dfafd273dd5690ee0411a92286f435725305fcb9d331290b2465c9be52bbff1658e0068a3e4e2640f12ace72c91846936c629abde5b06a10d260b53fac917aaaf23d1057dfc5f50216af81b905f1c9f1c07ea23028662162786544bb5d22d59238df5e8184737a194f2c2bb7de43d8966f22d20bc5cc6502af0e1791bb9846e91a159e9f10b4c2d3"}], 0x1}, 0x4008805) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'netdevsim0\x00', {'ip6tnl0\x00'}, 0x7fff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x1}, 0x9}) 09:30:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x4, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 09:30:31 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0xffffffffffffffff, 0x0, 0x0) 09:30:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:30:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001ac0)=[{{&(0x7f0000001ec0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0x47}, 0x1c, 0x0}, 0xdc05}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 09:30:31 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0xffffffffffffffff, 0x0, 0x0) 09:30:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:30:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000180)=0xde5, 0x4) 09:30:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001ac0)=[{{&(0x7f0000001ec0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0x47}, 0x1c, 0x0}, 0xdc05}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 09:30:32 executing program 3: dup(0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x1fb}) 09:30:32 executing program 5: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f00009d6000/0x2000)=nil) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000cf8000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/187) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x4000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 09:30:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:30:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001ac0)=[{{&(0x7f0000001ec0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0x47}, 0x1c, 0x0}, 0xdc05}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) [ 135.637264][T10139] mmap: syz-executor.5 (10139) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:30:33 executing program 1: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f00009d6000/0x2000)=nil) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000cf8000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/187) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x4000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 09:30:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) close(r0) 09:30:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001ac0)=[{{&(0x7f0000001ec0)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x3}, 0x47}, 0x1c, 0x0}, 0xdc05}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 09:30:33 executing program 3: dup(0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x1fb}) 09:30:33 executing program 5: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f00009d6000/0x2000)=nil) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000cf8000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/187) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x4000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 09:30:33 executing program 4: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f00009d6000/0x2000)=nil) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000cf8000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/187) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x4000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 194.178604][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.184942][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 232.093466][ T9659] Bluetooth: hci0: command 0x0406 tx timeout [ 232.093550][ T9296] Bluetooth: hci2: command 0x0406 tx timeout [ 232.099882][ T9659] Bluetooth: hci3: command 0x0406 tx timeout [ 232.122704][ T9296] Bluetooth: hci4: command 0x0406 tx timeout [ 232.141737][ T9296] Bluetooth: hci1: command 0x0406 tx timeout [ 237.213120][ T9659] Bluetooth: hci5: command 0x0406 tx timeout [ 255.625726][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.632074][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 286.328048][ T1654] INFO: task syz-executor.0:10148 blocked for more than 143 seconds. [ 286.336448][ T1654] Not tainted 5.12.0-rc2-syzkaller #0 [ 286.342703][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.351500][ T1654] task:syz-executor.0 state:D stack:27776 pid:10148 ppid: 8424 flags:0x00004004 [ 286.364773][ T1654] Call Trace: [ 286.370033][ T1654] __schedule+0x90c/0x21a0 [ 286.374546][ T1654] ? io_schedule_timeout+0x140/0x140 [ 286.381826][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 286.386978][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 286.393877][ T1654] schedule+0xcf/0x270 [ 286.400083][ T1654] io_uring_cancel_task_requests+0x9d9/0xc40 [ 286.406159][ T1654] ? io_openat2+0x8f0/0x8f0 [ 286.412768][ T1654] ? xa_find+0x1fb/0x320 [ 286.417116][ T1654] ? finish_wait+0x260/0x260 [ 286.423842][ T1654] ? kcov_task_exit+0xbb/0xf0 [ 286.433149][ T1654] ? lock_downgrade+0x6e0/0x6e0 [ 286.440038][ T1654] __io_uring_files_cancel+0x110/0x1b0 [ 286.445528][ T1654] ? __io_uring_free+0x110/0x110 [ 286.452677][ T1654] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 286.460742][ T1654] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.467010][ T1654] ? __validate_process_creds+0x20c/0x370 [ 286.475600][ T1654] do_exit+0x299/0x2a60 [ 286.480096][ T1654] ? find_held_lock+0x2d/0x110 [ 286.484921][ T1654] ? mm_update_next_owner+0x7a0/0x7a0 [ 286.490536][ T1654] ? get_signal+0x337/0x2100 [ 286.495213][ T1654] ? lock_downgrade+0x6e0/0x6e0 [ 286.500184][ T1654] do_group_exit+0x125/0x310 [ 286.504792][ T1654] get_signal+0x42c/0x2100 [ 286.509402][ T1654] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 286.515238][ T1654] ? percpu_ref_put_many+0x17d/0x260 [ 286.520795][ T1654] ? copy_siginfo_to_user32+0xa0/0xa0 [ 286.526193][ T1654] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.533658][ T1654] ? task_work_run+0x14e/0x1a0 [ 286.539197][ T1654] exit_to_user_mode_prepare+0x148/0x250 [ 286.544906][ T1654] syscall_exit_to_user_mode+0x19/0x50 [ 286.550957][ T1654] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.556942][ T1654] RIP: 0033:0x465f69 [ 286.561966][ T1654] RSP: 002b:00007fc1ef9ad188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 286.571008][ T1654] RAX: 0000000000000302 RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 286.579593][ T1654] RDX: 0000000000000000 RSI: 0000000000000302 RDI: 0000000000000004 [ 286.587601][ T1654] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 286.597613][ T1654] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 286.605819][ T1654] R13: 00007ffe154a057f R14: 00007fc1ef9ad300 R15: 0000000000022000 [ 286.613980][ T1654] [ 286.613980][ T1654] Showing all locks held in the system: [ 286.621869][ T1654] 1 lock held by khungtaskd/1654: [ 286.626900][ T1654] #0: ffffffff8bf71760 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 286.637699][ T1654] 1 lock held by in:imklog/8101: [ 286.642797][ T1654] [ 286.645126][ T1654] ============================================= [ 286.645126][ T1654] [ 286.653706][ T1654] NMI backtrace for cpu 0 [ 286.658183][ T1654] CPU: 0 PID: 1654 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 286.666531][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.676586][ T1654] Call Trace: [ 286.679858][ T1654] dump_stack+0x141/0x1d7 [ 286.684240][ T1654] nmi_cpu_backtrace.cold+0x44/0xd7 [ 286.689428][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 286.694792][ T1654] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 286.700800][ T1654] watchdog+0xd48/0xfb0 [ 286.704953][ T1654] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 286.711196][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 286.716728][ T1654] kthread+0x3b1/0x4a0 [ 286.720786][ T1654] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 286.726665][ T1654] ret_from_fork+0x1f/0x30 [ 286.731956][ T1654] Sending NMI from CPU 0 to CPUs 1: [ 286.738158][ C1] NMI backtrace for cpu 1 [ 286.738167][ C1] CPU: 1 PID: 8102 Comm: rs:main Q:Reg Not tainted 5.12.0-rc2-syzkaller #0 [ 286.738176][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.738185][ C1] RIP: 0010:do_raw_spin_lock+0x132/0x2b0 [ 286.738195][ C1] Code: 00 00 00 00 e8 ef 7c 5c 00 be 04 00 00 00 48 8d 7c 24 28 e8 e0 7c 5c 00 8b 44 24 28 ba 01 00 00 00 89 44 24 04 f0 0f b1 55 00 <0f> 85 91 00 00 00 65 44 8b 35 68 4a a8 7e 48 b8 00 00 00 00 00 fc [ 286.738208][ C1] RSP: 0018:ffffc9000b70f720 EFLAGS: 00000046 [ 286.738218][ C1] RAX: 0000000000000000 RBX: 1ffff920016e1ee5 RCX: ffffffff81594ae0 [ 286.738225][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffc9000b70f748 [ 286.738232][ C1] RBP: ffff888148114298 R08: 0000000000000001 R09: 0000000000000003 [ 286.738238][ C1] R10: fffff520016e1ee9 R11: 0000000000000000 R12: ffff8881481142a0 [ 286.738245][ C1] R13: ffff8881481142a8 R14: 0000000000000003 R15: 1ffff920016e1efc [ 286.738252][ C1] FS: 00007fa3f885b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 286.738259][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.738266][ C1] CR2: 00007f45a8174028 CR3: 000000002ebc4000 CR4: 00000000001506e0 [ 286.738273][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.738279][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.738285][ C1] Call Trace: [ 286.738289][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 286.738294][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 286.738299][ C1] _raw_spin_lock_irqsave+0x41/0x50 [ 286.738304][ C1] ? __wake_up_common_lock+0xb4/0x130 [ 286.738309][ C1] __wake_up_common_lock+0xb4/0x130 [ 286.738313][ C1] ? __wake_up_common+0x650/0x650 [ 286.738318][ C1] ? ext4_mark_iloc_dirty+0x1bcc/0x38a0 [ 286.738323][ C1] stop_this_handle+0x464/0x560 [ 286.738328][ C1] jbd2_journal_stop+0xaca/0xf40 [ 286.738332][ C1] ? ext4_expand_extra_isize+0x580/0x580 [ 286.738338][ C1] ? jbd2_buffer_abort_trigger+0x80/0x80 [ 286.738349][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 286.738355][ C1] ? jbd2__journal_start+0xf8/0x930 [ 286.738359][ C1] __ext4_journal_stop+0xde/0x1f0 [ 286.738364][ C1] ? ext4_setattr+0x1fe0/0x1fe0 [ 286.738369][ C1] ext4_dirty_inode+0xe8/0x110 [ 286.738373][ C1] __mark_inode_dirty+0x6e3/0x10f0 [ 286.738378][ C1] ? igrab+0xb0/0xb0 [ 286.738382][ C1] generic_update_time+0x21d/0x350 [ 286.738387][ C1] file_update_time+0x434/0x520 [ 286.738391][ C1] ? current_time+0x2c0/0x2c0 [ 286.738396][ C1] ? down_write_killable_nested+0x180/0x180 [ 286.738401][ C1] file_modified+0x7d/0xa0 [ 286.738406][ C1] ext4_buffered_write_iter+0xff/0x4d0 [ 286.738410][ C1] ext4_file_write_iter+0x423/0x14e0 [ 286.738415][ C1] ? ext4_buffered_write_iter+0x4d0/0x4d0 [ 286.738421][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.738426][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.738432][ C1] new_sync_write+0x426/0x650 [ 286.738436][ C1] ? new_sync_read+0x6e0/0x6e0 [ 286.738441][ C1] ? lock_release+0x720/0x720 [ 286.738445][ C1] ? selinux_file_permission+0x92/0x520 [ 286.738450][ C1] vfs_write+0x796/0xa30 [ 286.738454][ C1] ksys_write+0x12d/0x250 [ 286.738458][ C1] ? __ia32_sys_read+0xb0/0xb0 [ 286.738463][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 286.738468][ C1] do_syscall_64+0x2d/0x70 [ 286.738473][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.738478][ C1] RIP: 0033:0x7fa3fb29f1cd [ 286.738485][ C1] Code: c2 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ae fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 f7 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 286.738498][ C1] RSP: 002b:00007fa3f885a590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 286.738508][ C1] RAX: ffffffffffffffda RBX: 00007fa3f0025cc0 RCX: 00007fa3fb29f1cd [ 286.738515][ C1] RDX: 00000000000004da RSI: 00007fa3f0025cc0 RDI: 0000000000000006 [ 286.738522][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.738529][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fa3f0025a40 [ 286.738536][ C1] R13: 00007fa3f885a5b0 R14: 0000557d79135360 R15: 00000000000004da [ 287.145435][ T1654] Kernel panic - not syncing: hung_task: blocked tasks [ 287.152308][ T1654] CPU: 0 PID: 1654 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 287.160646][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.170708][ T1654] Call Trace: [ 287.173990][ T1654] dump_stack+0x141/0x1d7 [ 287.178351][ T1654] panic+0x306/0x73d [ 287.182289][ T1654] ? __warn_printk+0xf3/0xf3 [ 287.187760][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 287.192975][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 287.198368][ T1654] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 287.204544][ T1654] ? watchdog.cold+0x5/0x158 [ 287.209190][ T1654] watchdog.cold+0x16/0x158 [ 287.213711][ T1654] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 287.219968][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 287.225504][ T1654] kthread+0x3b1/0x4a0 [ 287.229558][ T1654] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 287.235437][ T1654] ret_from_fork+0x1f/0x30 [ 287.240598][ T1654] Kernel Offset: disabled [ 287.244924][ T1654] Rebooting in 86400 seconds..