Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2021/02/03 21:28:07 fuzzer started 2021/02/03 21:28:07 dialing manager at 10.128.0.163:44077 2021/02/03 21:28:13 syscalls: 3467 2021/02/03 21:28:13 code coverage: enabled 2021/02/03 21:28:13 comparison tracing: enabled 2021/02/03 21:28:13 extra coverage: enabled 2021/02/03 21:28:13 setuid sandbox: enabled 2021/02/03 21:28:13 namespace sandbox: enabled 2021/02/03 21:28:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 21:28:13 fault injection: enabled 2021/02/03 21:28:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 21:28:13 net packet injection: enabled 2021/02/03 21:28:13 net device setup: enabled 2021/02/03 21:28:13 concurrency sanitizer: enabled 2021/02/03 21:28:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 21:28:13 USB emulation: enabled 2021/02/03 21:28:13 hci packet injection: enabled 2021/02/03 21:28:13 wifi device emulation: enabled 2021/02/03 21:28:15 suppressing KCSAN reports in functions: 'blk_mq_rq_ctx_init' '__add_to_page_cache_locked' '__jbd2_journal_file_buffer' 'dd_has_work' 'alloc_pid' 'jbd2_journal_commit_transaction' '__writeback_single_inode' 'audit_log_start' 'wbt_issue' 'tick_nohz_next_event' 'pcpu_alloc' 'expire_timers' 'do_signal_stop' 'blk_mq_dispatch_rq_list' 'lru_add_drain_all' 'ext4_free_inodes_count' 'ext4_write_end' 'kauditd_thread' 'generic_write_end' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'find_get_pages_range_tag' 'do_sys_poll' 'n_tty_receive_buf_common' '_prb_read_valid' 'futex_wait_queue_me' 'ext4_fc_commit' 'ext4_mark_iloc_dirty' 'start_this_handle' '__filemap_fdatawrite_range' '__xa_clear_mark' 'do_select' 'jbd2_journal_dirty_metadata' 'xas_clear_mark' '__xa_set_mark' 'lookup_fast' 2021/02/03 21:28:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 21:28:15 fetching corpus: 43, signal 19684/23438 (executing program) 2021/02/03 21:28:16 fetching corpus: 93, signal 35438/40774 (executing program) 2021/02/03 21:28:16 fetching corpus: 141, signal 44377/51266 (executing program) 2021/02/03 21:28:16 fetching corpus: 190, signal 54069/62374 (executing program) 2021/02/03 21:28:17 fetching corpus: 240, signal 61182/70893 (executing program) 2021/02/03 21:28:17 fetching corpus: 289, signal 66021/77145 (executing program) 2021/02/03 21:28:17 fetching corpus: 338, signal 69247/81807 (executing program) 2021/02/03 21:28:17 fetching corpus: 387, signal 73602/87489 (executing program) 2021/02/03 21:28:17 fetching corpus: 437, signal 77821/93006 (executing program) 2021/02/03 21:28:17 fetching corpus: 487, signal 81803/98228 (executing program) 2021/02/03 21:28:18 fetching corpus: 537, signal 85973/103566 (executing program) 2021/02/03 21:28:18 fetching corpus: 587, signal 89781/108568 (executing program) 2021/02/03 21:28:18 fetching corpus: 635, signal 92934/112903 (executing program) 2021/02/03 21:28:18 fetching corpus: 685, signal 95294/116545 (executing program) 2021/02/03 21:28:18 fetching corpus: 733, signal 98282/120658 (executing program) 2021/02/03 21:28:18 fetching corpus: 781, signal 100689/124187 (executing program) 2021/02/03 21:28:19 fetching corpus: 831, signal 103082/127718 (executing program) 2021/02/03 21:28:19 fetching corpus: 881, signal 104795/130586 (executing program) 2021/02/03 21:28:19 fetching corpus: 931, signal 106456/133427 (executing program) 2021/02/03 21:28:19 fetching corpus: 981, signal 108776/136822 (executing program) 2021/02/03 21:28:19 fetching corpus: 1031, signal 110733/139869 (executing program) 2021/02/03 21:28:19 fetching corpus: 1081, signal 113444/143551 (executing program) 2021/02/03 21:28:20 fetching corpus: 1130, signal 115373/146526 (executing program) 2021/02/03 21:28:20 fetching corpus: 1180, signal 117588/149696 (executing program) 2021/02/03 21:28:20 fetching corpus: 1230, signal 119880/152902 (executing program) 2021/02/03 21:28:20 fetching corpus: 1280, signal 121926/155919 (executing program) 2021/02/03 21:28:20 fetching corpus: 1330, signal 123934/158815 (executing program) 2021/02/03 21:28:20 fetching corpus: 1379, signal 125733/161537 (executing program) 2021/02/03 21:28:21 fetching corpus: 1429, signal 127621/164319 (executing program) 2021/02/03 21:28:21 fetching corpus: 1479, signal 129051/166734 (executing program) 2021/02/03 21:28:21 fetching corpus: 1528, signal 130572/169132 (executing program) 2021/02/03 21:28:21 fetching corpus: 1577, signal 132409/171822 (executing program) 2021/02/03 21:28:21 fetching corpus: 1627, signal 133962/174193 (executing program) 2021/02/03 21:28:21 fetching corpus: 1677, signal 135463/176536 (executing program) 2021/02/03 21:28:21 fetching corpus: 1727, signal 136750/178692 (executing program) 2021/02/03 21:28:22 fetching corpus: 1777, signal 138494/181166 (executing program) 2021/02/03 21:28:22 fetching corpus: 1827, signal 139926/183435 (executing program) 2021/02/03 21:28:22 fetching corpus: 1876, signal 141769/185956 (executing program) 2021/02/03 21:28:22 fetching corpus: 1923, signal 143610/188492 (executing program) 2021/02/03 21:28:22 fetching corpus: 1973, signal 144839/190527 (executing program) 2021/02/03 21:28:23 fetching corpus: 2021, signal 146727/193052 (executing program) 2021/02/03 21:28:23 fetching corpus: 2070, signal 148032/195099 (executing program) 2021/02/03 21:28:23 fetching corpus: 2120, signal 149154/196984 (executing program) 2021/02/03 21:28:23 fetching corpus: 2170, signal 150318/198945 (executing program) 2021/02/03 21:28:23 fetching corpus: 2220, signal 152132/201299 (executing program) 2021/02/03 21:28:24 fetching corpus: 2270, signal 153218/203114 (executing program) 2021/02/03 21:28:24 fetching corpus: 2320, signal 154511/205125 (executing program) 2021/02/03 21:28:24 fetching corpus: 2370, signal 155816/207067 (executing program) 2021/02/03 21:28:24 fetching corpus: 2420, signal 157406/209230 (executing program) 2021/02/03 21:28:24 fetching corpus: 2468, signal 158737/211217 (executing program) 2021/02/03 21:28:24 fetching corpus: 2518, signal 160809/213638 (executing program) 2021/02/03 21:28:25 fetching corpus: 2567, signal 161919/215389 (executing program) 2021/02/03 21:28:25 fetching corpus: 2615, signal 163164/217263 (executing program) 2021/02/03 21:28:25 fetching corpus: 2664, signal 164242/218980 (executing program) 2021/02/03 21:28:25 fetching corpus: 2712, signal 166061/221239 (executing program) 2021/02/03 21:28:25 fetching corpus: 2761, signal 167346/223095 (executing program) 2021/02/03 21:28:25 fetching corpus: 2811, signal 168400/224773 (executing program) 2021/02/03 21:28:26 fetching corpus: 2861, signal 170517/227038 (executing program) 2021/02/03 21:28:26 fetching corpus: 2911, signal 171679/228738 (executing program) 2021/02/03 21:28:26 fetching corpus: 2961, signal 173321/230699 (executing program) 2021/02/03 21:28:26 fetching corpus: 3011, signal 174163/232170 (executing program) 2021/02/03 21:28:26 fetching corpus: 3061, signal 175150/233702 (executing program) 2021/02/03 21:28:26 fetching corpus: 3111, signal 176270/235295 (executing program) 2021/02/03 21:28:27 fetching corpus: 3161, signal 177952/237234 (executing program) 2021/02/03 21:28:27 fetching corpus: 3211, signal 179527/239059 (executing program) 2021/02/03 21:28:27 fetching corpus: 3261, signal 180598/240599 (executing program) 2021/02/03 21:28:27 fetching corpus: 3311, signal 181212/241868 (executing program) 2021/02/03 21:28:27 fetching corpus: 3361, signal 182101/243245 (executing program) 2021/02/03 21:28:27 fetching corpus: 3411, signal 183350/244835 (executing program) 2021/02/03 21:28:28 fetching corpus: 3460, signal 184796/246501 (executing program) 2021/02/03 21:28:28 fetching corpus: 3510, signal 185520/247790 (executing program) 2021/02/03 21:28:28 fetching corpus: 3559, signal 186519/249196 (executing program) 2021/02/03 21:28:28 fetching corpus: 3603, signal 187241/250396 (executing program) 2021/02/03 21:28:28 fetching corpus: 3650, signal 188336/251817 (executing program) 2021/02/03 21:28:29 fetching corpus: 3700, signal 189533/253325 (executing program) 2021/02/03 21:28:29 fetching corpus: 3749, signal 190951/254945 (executing program) 2021/02/03 21:28:29 fetching corpus: 3799, signal 191818/256269 (executing program) 2021/02/03 21:28:29 fetching corpus: 3849, signal 192745/257517 (executing program) 2021/02/03 21:28:29 fetching corpus: 3899, signal 193653/258831 (executing program) 2021/02/03 21:28:29 fetching corpus: 3949, signal 194817/260215 (executing program) 2021/02/03 21:28:29 fetching corpus: 3999, signal 195675/261425 (executing program) 2021/02/03 21:28:30 fetching corpus: 4048, signal 196338/262556 (executing program) 2021/02/03 21:28:30 fetching corpus: 4096, signal 197305/263859 (executing program) 2021/02/03 21:28:30 fetching corpus: 4144, signal 198415/265164 (executing program) 2021/02/03 21:28:30 fetching corpus: 4194, signal 199151/266313 (executing program) 2021/02/03 21:28:30 fetching corpus: 4244, signal 199931/267488 (executing program) 2021/02/03 21:28:31 fetching corpus: 4293, signal 201055/268799 (executing program) 2021/02/03 21:28:31 fetching corpus: 4343, signal 201791/269910 (executing program) 2021/02/03 21:28:31 fetching corpus: 4393, signal 202388/270938 (executing program) 2021/02/03 21:28:31 fetching corpus: 4441, signal 203221/272064 (executing program) 2021/02/03 21:28:31 fetching corpus: 4491, signal 203956/273120 (executing program) 2021/02/03 21:28:31 fetching corpus: 4541, signal 204689/274179 (executing program) 2021/02/03 21:28:32 fetching corpus: 4591, signal 205558/275315 (executing program) 2021/02/03 21:28:32 fetching corpus: 4641, signal 206315/276402 (executing program) 2021/02/03 21:28:32 fetching corpus: 4691, signal 207133/277467 (executing program) 2021/02/03 21:28:32 fetching corpus: 4741, signal 208125/278602 (executing program) 2021/02/03 21:28:32 fetching corpus: 4791, signal 208901/279590 (executing program) 2021/02/03 21:28:32 fetching corpus: 4841, signal 209705/280627 (executing program) 2021/02/03 21:28:32 fetching corpus: 4891, signal 210835/281774 (executing program) 2021/02/03 21:28:32 fetching corpus: 4941, signal 211490/282764 (executing program) 2021/02/03 21:28:33 fetching corpus: 4991, signal 212280/283711 (executing program) 2021/02/03 21:28:33 fetching corpus: 5041, signal 213302/284824 (executing program) 2021/02/03 21:28:33 fetching corpus: 5091, signal 214037/285809 (executing program) 2021/02/03 21:28:33 fetching corpus: 5139, signal 214730/286747 (executing program) 2021/02/03 21:28:33 fetching corpus: 5189, signal 215814/287838 (executing program) 2021/02/03 21:28:33 fetching corpus: 5239, signal 216506/288761 (executing program) 2021/02/03 21:28:33 fetching corpus: 5289, signal 217421/289749 (executing program) 2021/02/03 21:28:34 fetching corpus: 5339, signal 218522/290783 (executing program) 2021/02/03 21:28:34 fetching corpus: 5389, signal 219151/291641 (executing program) 2021/02/03 21:28:34 fetching corpus: 5439, signal 219910/292566 (executing program) 2021/02/03 21:28:34 fetching corpus: 5489, signal 220581/293438 (executing program) 2021/02/03 21:28:34 fetching corpus: 5539, signal 221447/294349 (executing program) 2021/02/03 21:28:34 fetching corpus: 5589, signal 222055/295237 (executing program) 2021/02/03 21:28:35 fetching corpus: 5639, signal 222569/296029 (executing program) 2021/02/03 21:28:35 fetching corpus: 5689, signal 223284/296916 (executing program) 2021/02/03 21:28:35 fetching corpus: 5739, signal 224152/297804 (executing program) 2021/02/03 21:28:35 fetching corpus: 5789, signal 224971/298669 (executing program) 2021/02/03 21:28:35 fetching corpus: 5839, signal 225772/299529 (executing program) 2021/02/03 21:28:36 fetching corpus: 5889, signal 226675/300370 (executing program) 2021/02/03 21:28:36 fetching corpus: 5939, signal 227386/301151 (executing program) 2021/02/03 21:28:36 fetching corpus: 5989, signal 228133/301939 (executing program) 2021/02/03 21:28:36 fetching corpus: 6039, signal 228837/302718 (executing program) 2021/02/03 21:28:36 fetching corpus: 6089, signal 229461/303459 (executing program) 2021/02/03 21:28:36 fetching corpus: 6139, signal 230191/304202 (executing program) 2021/02/03 21:28:37 fetching corpus: 6189, signal 230817/304918 (executing program) 2021/02/03 21:28:37 fetching corpus: 6239, signal 231513/305653 (executing program) 2021/02/03 21:28:37 fetching corpus: 6289, signal 232254/306436 (executing program) 2021/02/03 21:28:37 fetching corpus: 6339, signal 232805/307128 (executing program) 2021/02/03 21:28:37 fetching corpus: 6389, signal 233399/307841 (executing program) 2021/02/03 21:28:37 fetching corpus: 6439, signal 234012/308536 (executing program) 2021/02/03 21:28:38 fetching corpus: 6489, signal 234735/309253 (executing program) 2021/02/03 21:28:38 fetching corpus: 6539, signal 235464/309956 (executing program) 2021/02/03 21:28:38 fetching corpus: 6588, signal 236267/310644 (executing program) 2021/02/03 21:28:38 fetching corpus: 6637, signal 237024/311338 (executing program) 2021/02/03 21:28:38 fetching corpus: 6687, signal 237572/311959 (executing program) 2021/02/03 21:28:39 fetching corpus: 6737, signal 238238/312636 (executing program) 2021/02/03 21:28:39 fetching corpus: 6787, signal 238750/313231 (executing program) 2021/02/03 21:28:39 fetching corpus: 6837, signal 239566/313885 (executing program) 2021/02/03 21:28:39 fetching corpus: 6885, signal 240074/314499 (executing program) 2021/02/03 21:28:39 fetching corpus: 6935, signal 240871/315113 (executing program) 2021/02/03 21:28:39 fetching corpus: 6985, signal 241673/315746 (executing program) 2021/02/03 21:28:39 fetching corpus: 7035, signal 242533/316391 (executing program) 2021/02/03 21:28:40 fetching corpus: 7085, signal 243211/316967 (executing program) 2021/02/03 21:28:40 fetching corpus: 7135, signal 243844/317566 (executing program) 2021/02/03 21:28:40 fetching corpus: 7184, signal 244455/318116 (executing program) 2021/02/03 21:28:40 fetching corpus: 7234, signal 245211/318743 (executing program) 2021/02/03 21:28:40 fetching corpus: 7284, signal 245790/319321 (executing program) 2021/02/03 21:28:40 fetching corpus: 7334, signal 246429/319906 (executing program) 2021/02/03 21:28:41 fetching corpus: 7384, signal 246979/320417 (executing program) 2021/02/03 21:28:41 fetching corpus: 7434, signal 247639/320932 (executing program) 2021/02/03 21:28:41 fetching corpus: 7484, signal 248306/321463 (executing program) 2021/02/03 21:28:41 fetching corpus: 7534, signal 249269/322035 (executing program) 2021/02/03 21:28:41 fetching corpus: 7584, signal 249942/322520 (executing program) 2021/02/03 21:28:41 fetching corpus: 7634, signal 250452/323018 (executing program) 2021/02/03 21:28:42 fetching corpus: 7684, signal 251080/323484 (executing program) 2021/02/03 21:28:42 fetching corpus: 7734, signal 251968/323979 (executing program) 2021/02/03 21:28:42 fetching corpus: 7784, signal 252783/324453 (executing program) 2021/02/03 21:28:42 fetching corpus: 7834, signal 253459/324917 (executing program) 2021/02/03 21:28:42 fetching corpus: 7884, signal 253994/325393 (executing program) 2021/02/03 21:28:42 fetching corpus: 7934, signal 254690/325874 (executing program) 2021/02/03 21:28:43 fetching corpus: 7984, signal 255166/326330 (executing program) 2021/02/03 21:28:43 fetching corpus: 8034, signal 255806/326638 (executing program) 2021/02/03 21:28:43 fetching corpus: 8084, signal 256336/326638 (executing program) 2021/02/03 21:28:43 fetching corpus: 8134, signal 256850/326638 (executing program) 2021/02/03 21:28:43 fetching corpus: 8184, signal 257489/326638 (executing program) 2021/02/03 21:28:43 fetching corpus: 8234, signal 257899/326638 (executing program) 2021/02/03 21:28:43 fetching corpus: 8284, signal 258466/326638 (executing program) 2021/02/03 21:28:43 fetching corpus: 8334, signal 259310/326638 (executing program) 2021/02/03 21:28:44 fetching corpus: 8384, signal 259861/326638 (executing program) 2021/02/03 21:28:44 fetching corpus: 8434, signal 260370/326638 (executing program) 2021/02/03 21:28:44 fetching corpus: 8484, signal 260809/326638 (executing program) 2021/02/03 21:28:44 fetching corpus: 8534, signal 261941/326638 (executing program) 2021/02/03 21:28:44 fetching corpus: 8584, signal 262596/326638 (executing program) 2021/02/03 21:28:44 fetching corpus: 8634, signal 263094/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8684, signal 263556/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8734, signal 263981/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8784, signal 264744/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8833, signal 265206/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8883, signal 265676/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8933, signal 266154/326638 (executing program) 2021/02/03 21:28:45 fetching corpus: 8983, signal 266658/326656 (executing program) 2021/02/03 21:28:46 fetching corpus: 9033, signal 267318/326656 (executing program) 2021/02/03 21:28:46 fetching corpus: 9083, signal 267787/326656 (executing program) 2021/02/03 21:28:46 fetching corpus: 9133, signal 268433/326656 (executing program) 2021/02/03 21:28:46 fetching corpus: 9183, signal 269031/326656 (executing program) 2021/02/03 21:28:46 fetching corpus: 9233, signal 269590/326656 (executing program) 2021/02/03 21:28:47 fetching corpus: 9283, signal 270007/326661 (executing program) 2021/02/03 21:28:47 fetching corpus: 9333, signal 270669/326661 (executing program) 2021/02/03 21:28:47 fetching corpus: 9383, signal 271174/326661 (executing program) 2021/02/03 21:28:47 fetching corpus: 9433, signal 271722/326661 (executing program) 2021/02/03 21:28:47 fetching corpus: 9483, signal 272059/326661 (executing program) 2021/02/03 21:28:47 fetching corpus: 9533, signal 272361/326661 (executing program) 2021/02/03 21:28:47 fetching corpus: 9583, signal 273104/326661 (executing program) 2021/02/03 21:28:48 fetching corpus: 9632, signal 273486/326662 (executing program) 2021/02/03 21:28:48 fetching corpus: 9682, signal 273993/326662 (executing program) 2021/02/03 21:28:48 fetching corpus: 9732, signal 274647/326662 (executing program) 2021/02/03 21:28:48 fetching corpus: 9782, signal 275239/326662 (executing program) 2021/02/03 21:28:48 fetching corpus: 9832, signal 275689/326670 (executing program) 2021/02/03 21:28:48 fetching corpus: 9882, signal 276176/326678 (executing program) 2021/02/03 21:28:49 fetching corpus: 9932, signal 276758/326682 (executing program) 2021/02/03 21:28:49 fetching corpus: 9982, signal 277301/326682 (executing program) 2021/02/03 21:28:49 fetching corpus: 10032, signal 277794/326682 (executing program) 2021/02/03 21:28:49 fetching corpus: 10082, signal 278225/326682 (executing program) 2021/02/03 21:28:49 fetching corpus: 10132, signal 278747/326686 (executing program) 2021/02/03 21:28:49 fetching corpus: 10182, signal 279273/326686 (executing program) 2021/02/03 21:28:50 fetching corpus: 10232, signal 279897/326686 (executing program) 2021/02/03 21:28:50 fetching corpus: 10281, signal 280439/326686 (executing program) 2021/02/03 21:28:50 fetching corpus: 10330, signal 280918/326718 (executing program) 2021/02/03 21:28:50 fetching corpus: 10380, signal 281286/326718 (executing program) 2021/02/03 21:28:50 fetching corpus: 10428, signal 281901/326720 (executing program) 2021/02/03 21:28:50 fetching corpus: 10478, signal 282218/326720 (executing program) 2021/02/03 21:28:51 fetching corpus: 10528, signal 282993/326720 (executing program) 2021/02/03 21:28:51 fetching corpus: 10578, signal 283486/326720 (executing program) 2021/02/03 21:28:51 fetching corpus: 10628, signal 283952/326740 (executing program) 2021/02/03 21:28:51 fetching corpus: 10678, signal 284310/326747 (executing program) 2021/02/03 21:28:51 fetching corpus: 10728, signal 284953/326747 (executing program) 2021/02/03 21:28:51 fetching corpus: 10778, signal 285409/326767 (executing program) 2021/02/03 21:28:52 fetching corpus: 10826, signal 285930/326799 (executing program) 2021/02/03 21:28:52 fetching corpus: 10876, signal 286399/326799 (executing program) 2021/02/03 21:28:52 fetching corpus: 10926, signal 286846/326808 (executing program) 2021/02/03 21:28:52 fetching corpus: 10976, signal 287317/326831 (executing program) 2021/02/03 21:28:52 fetching corpus: 11026, signal 287858/326831 (executing program) 2021/02/03 21:28:52 fetching corpus: 11076, signal 288300/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11126, signal 289023/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11176, signal 289335/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11226, signal 289721/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11276, signal 290040/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11326, signal 290364/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11376, signal 290772/326831 (executing program) 2021/02/03 21:28:53 fetching corpus: 11426, signal 291138/326831 (executing program) 2021/02/03 21:28:54 fetching corpus: 11476, signal 291683/326833 (executing program) 2021/02/03 21:28:54 fetching corpus: 11526, signal 292056/326833 (executing program) 2021/02/03 21:28:54 fetching corpus: 11576, signal 292435/326833 (executing program) 2021/02/03 21:28:54 fetching corpus: 11626, signal 292765/326833 (executing program) 2021/02/03 21:28:54 fetching corpus: 11676, signal 293120/326833 (executing program) 2021/02/03 21:28:54 fetching corpus: 11726, signal 293643/326833 (executing program) 2021/02/03 21:28:55 fetching corpus: 11776, signal 294035/326833 (executing program) 2021/02/03 21:28:55 fetching corpus: 11826, signal 294527/326833 (executing program) 2021/02/03 21:28:55 fetching corpus: 11876, signal 294869/326833 (executing program) 2021/02/03 21:28:55 fetching corpus: 11926, signal 295506/326833 (executing program) 2021/02/03 21:28:55 fetching corpus: 11976, signal 295854/326852 (executing program) 2021/02/03 21:28:55 fetching corpus: 12026, signal 296211/326852 (executing program) 2021/02/03 21:28:55 fetching corpus: 12076, signal 296684/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12126, signal 297261/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12176, signal 297864/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12226, signal 298189/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12276, signal 298639/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12326, signal 299397/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12376, signal 299763/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12426, signal 300153/326852 (executing program) 2021/02/03 21:28:56 fetching corpus: 12476, signal 300658/326852 (executing program) 2021/02/03 21:28:57 fetching corpus: 12525, signal 301159/326852 (executing program) 2021/02/03 21:28:57 fetching corpus: 12574, signal 301625/326852 (executing program) 2021/02/03 21:28:57 fetching corpus: 12624, signal 301990/326852 (executing program) 2021/02/03 21:28:57 fetching corpus: 12674, signal 302544/326852 (executing program) 2021/02/03 21:28:58 fetching corpus: 12724, signal 302854/326852 (executing program) 2021/02/03 21:28:58 fetching corpus: 12774, signal 303270/326863 (executing program) 2021/02/03 21:28:59 fetching corpus: 12823, signal 303766/326863 (executing program) 2021/02/03 21:28:59 fetching corpus: 12873, signal 304220/326863 (executing program) 2021/02/03 21:28:59 fetching corpus: 12923, signal 304583/326865 (executing program) 2021/02/03 21:28:59 fetching corpus: 12973, signal 304937/326865 (executing program) 2021/02/03 21:28:59 fetching corpus: 13023, signal 305441/326865 (executing program) 2021/02/03 21:28:59 fetching corpus: 13073, signal 305822/326865 (executing program) 2021/02/03 21:28:59 fetching corpus: 13123, signal 306156/326865 (executing program) 2021/02/03 21:29:00 fetching corpus: 13173, signal 306513/326865 (executing program) 2021/02/03 21:29:00 fetching corpus: 13223, signal 306954/326865 (executing program) 2021/02/03 21:29:00 fetching corpus: 13273, signal 307392/326865 (executing program) 2021/02/03 21:29:00 fetching corpus: 13323, signal 307692/326865 (executing program) 2021/02/03 21:29:00 fetching corpus: 13373, signal 308199/326865 (executing program) 2021/02/03 21:29:00 fetching corpus: 13423, signal 308623/326865 (executing program) 2021/02/03 21:29:01 fetching corpus: 13473, signal 309121/326865 (executing program) 2021/02/03 21:29:01 fetching corpus: 13523, signal 309475/326865 (executing program) 2021/02/03 21:29:01 fetching corpus: 13573, signal 309942/326865 (executing program) 2021/02/03 21:29:01 fetching corpus: 13623, signal 310355/326909 (executing program) 2021/02/03 21:29:01 fetching corpus: 13673, signal 310698/326911 (executing program) 2021/02/03 21:29:01 fetching corpus: 13723, signal 311049/326911 (executing program) 2021/02/03 21:29:02 fetching corpus: 13773, signal 311565/326911 (executing program) 2021/02/03 21:29:02 fetching corpus: 13823, signal 311989/326911 (executing program) 2021/02/03 21:29:02 fetching corpus: 13873, signal 312410/326913 (executing program) 2021/02/03 21:29:02 fetching corpus: 13923, signal 313078/326913 (executing program) 2021/02/03 21:29:02 fetching corpus: 13972, signal 313876/326916 (executing program) 2021/02/03 21:29:02 fetching corpus: 14022, signal 314214/326916 (executing program) 2021/02/03 21:29:03 fetching corpus: 14070, signal 314780/326916 (executing program) 2021/02/03 21:29:03 fetching corpus: 14120, signal 315200/326916 (executing program) 2021/02/03 21:29:03 fetching corpus: 14170, signal 315713/326916 (executing program) 2021/02/03 21:29:03 fetching corpus: 14220, signal 316074/326916 (executing program) 2021/02/03 21:29:03 fetching corpus: 14270, signal 316455/326916 (executing program) 2021/02/03 21:29:03 fetching corpus: 14320, signal 317292/326916 (executing program) 2021/02/03 21:29:04 fetching corpus: 14370, signal 317605/326920 (executing program) 2021/02/03 21:29:04 fetching corpus: 14420, signal 317933/326920 (executing program) 2021/02/03 21:29:04 fetching corpus: 14470, signal 318168/326920 (executing program) 2021/02/03 21:29:04 fetching corpus: 14520, signal 318542/326920 (executing program) 2021/02/03 21:29:04 fetching corpus: 14570, signal 318977/326923 (executing program) 2021/02/03 21:29:04 fetching corpus: 14620, signal 319429/326929 (executing program) 2021/02/03 21:29:04 fetching corpus: 14670, signal 319825/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 14720, signal 320099/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 14770, signal 320384/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 14820, signal 320677/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 14870, signal 321097/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 14920, signal 321403/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 14970, signal 321828/326929 (executing program) 2021/02/03 21:29:05 fetching corpus: 15020, signal 322274/326929 (executing program) 2021/02/03 21:29:06 fetching corpus: 15070, signal 322612/326929 (executing program) 2021/02/03 21:29:06 fetching corpus: 15120, signal 322999/326929 (executing program) 2021/02/03 21:29:06 fetching corpus: 15170, signal 323266/326929 (executing program) 2021/02/03 21:29:06 fetching corpus: 15183, signal 323348/326929 (executing program) 2021/02/03 21:29:06 fetching corpus: 15183, signal 323348/326929 (executing program) 2021/02/03 21:29:08 starting 6 fuzzer processes 21:29:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x1ac, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DESC={0x168, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x4}, @NFTA_SET_DESC_CONCAT={0x158, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x104, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0xfffffffffffffe57}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x1d4}}, 0x0) 21:29:08 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x1000000}, 0x20) 21:29:08 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8995, &(0x7f00000003c0)={'wlan1\x00'}) 21:29:09 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000100)={0xfc, 0x0, 0x6, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 92.000285][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 92.062052][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 92.109920][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.117003][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.125464][ T8449] device bridge_slave_0 entered promiscuous mode [ 92.137935][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.145711][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.153237][ T8449] device bridge_slave_1 entered promiscuous mode [ 92.172364][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.189953][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 92.208445][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.235441][ T8449] team0: Port device team_slave_0 added [ 92.243123][ T8449] team0: Port device team_slave_1 added [ 92.261985][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.268977][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.295001][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.307172][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.320074][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.348440][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.377626][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 92.402105][ T8449] device hsr_slave_0 entered promiscuous mode [ 92.408647][ T8449] device hsr_slave_1 entered promiscuous mode [ 92.435257][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 92.531874][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 92.535659][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.545679][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.553324][ T8451] device bridge_slave_0 entered promiscuous mode [ 92.572815][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 92.590558][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.598305][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.605917][ T8451] device bridge_slave_1 entered promiscuous mode [ 92.616566][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 92.638321][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.648648][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.679574][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 92.704365][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.719333][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 92.735800][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 92.755596][ T8451] team0: Port device team_slave_0 added [ 92.770404][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.777453][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.785318][ T8453] device bridge_slave_0 entered promiscuous mode [ 92.794106][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.802081][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.811526][ T8453] device bridge_slave_1 entered promiscuous mode [ 92.846796][ T8451] team0: Port device team_slave_1 added [ 92.856707][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 92.871488][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 92.893853][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.905445][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.938229][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.945200][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.971880][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.984808][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.992292][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.018941][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.030208][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.037244][ T8449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.044787][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.051836][ T8449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.060045][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.067214][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.074859][ T8455] device bridge_slave_0 entered promiscuous mode [ 93.085068][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.093520][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.102023][ T8455] device bridge_slave_1 entered promiscuous mode [ 93.123964][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.131578][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.146749][ T8453] team0: Port device team_slave_0 added [ 93.164313][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.179889][ T8453] team0: Port device team_slave_1 added [ 93.200944][ T8451] device hsr_slave_0 entered promiscuous mode [ 93.207630][ T8451] device hsr_slave_1 entered promiscuous mode [ 93.214302][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.222282][ T8451] Cannot create hsr debugfs directory [ 93.247693][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.267713][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.275036][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.301096][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.313602][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.320996][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.349246][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.396747][ T8455] team0: Port device team_slave_0 added [ 93.416782][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 93.426875][ T8455] team0: Port device team_slave_1 added [ 93.435852][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 93.456228][ T8453] device hsr_slave_0 entered promiscuous mode [ 93.462740][ T8453] device hsr_slave_1 entered promiscuous mode [ 93.469732][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.477271][ T8453] Cannot create hsr debugfs directory [ 93.524318][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.532206][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.559155][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.573399][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.580955][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.607247][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.627319][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.635278][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.643007][ T8459] device bridge_slave_0 entered promiscuous mode [ 93.651070][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.658091][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.665721][ T8459] device bridge_slave_1 entered promiscuous mode [ 93.678847][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.704351][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.717733][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.730102][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.745984][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.753321][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.760870][ T8457] device bridge_slave_0 entered promiscuous mode [ 93.769957][ T8455] device hsr_slave_0 entered promiscuous mode [ 93.777788][ T8455] device hsr_slave_1 entered promiscuous mode [ 93.784172][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.792061][ T8455] Cannot create hsr debugfs directory [ 93.797596][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.806284][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.824423][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.831667][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.839867][ T8457] device bridge_slave_1 entered promiscuous mode [ 93.853029][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.872586][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.881122][ T8459] team0: Port device team_slave_0 added [ 93.900180][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.911109][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.922238][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.930312][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.938599][ T8459] team0: Port device team_slave_1 added [ 93.949450][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.958819][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.976612][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.986378][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.994725][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.001790][ T3717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.009666][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.018010][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.026311][ T3717] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.033372][ T3717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.041128][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.067689][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 94.074477][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 94.082722][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 94.096251][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.103404][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.129388][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.156208][ T8457] team0: Port device team_slave_0 added [ 94.163819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.172850][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.180069][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.206228][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.225325][ T8449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.235737][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.238228][ T3680] Bluetooth: hci1: command 0x0409 tx timeout [ 94.255836][ T8457] team0: Port device team_slave_1 added [ 94.262415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.271320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.280012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.288376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.296792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.305237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.313733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.322062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.330537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.338583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.353027][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.364218][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.374964][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 94.384196][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 94.393214][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 94.407581][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 94.434038][ T8459] device hsr_slave_0 entered promiscuous mode [ 94.441213][ T8459] device hsr_slave_1 entered promiscuous mode [ 94.447949][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.456237][ T8459] Cannot create hsr debugfs directory [ 94.462709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.470305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.477656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.485380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.498463][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.505443][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.532295][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.545171][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.552066][ T3717] Bluetooth: hci3: command 0x0409 tx timeout [ 94.570778][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.577754][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.604108][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.618227][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.626617][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.637133][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.644209][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.654129][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.681657][ T8457] device hsr_slave_0 entered promiscuous mode [ 94.688099][ T8457] device hsr_slave_1 entered promiscuous mode [ 94.694539][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.702675][ T8457] Cannot create hsr debugfs directory [ 94.708198][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 94.720120][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.728086][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.736883][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.745360][ T9162] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.752428][ T9162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.793193][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.802317][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.811268][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.820093][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.847475][ T8459] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 94.856329][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.865574][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.874021][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.882655][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.891348][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.899851][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.908285][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.916732][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.926892][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.937095][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.943987][ T3680] Bluetooth: hci5: command 0x0409 tx timeout [ 94.950695][ T8459] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 94.960560][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.975478][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.983780][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.992633][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.000678][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.010047][ T8459] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.019028][ T8459] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.040635][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.051405][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.064048][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.072768][ T8449] device veth0_vlan entered promiscuous mode [ 95.089326][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.097363][ T8449] device veth1_vlan entered promiscuous mode [ 95.104080][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.112106][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.119924][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.134523][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.144043][ T8457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 95.154261][ T8457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 95.172630][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.180716][ T8457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 95.192982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.201117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.209275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.216910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.225686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.234321][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.241381][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.249289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.279329][ T8457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 95.302149][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.310817][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.320474][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 95.329152][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.337435][ T9162] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.344522][ T9162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.352551][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.360986][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.370207][ T9162] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.377237][ T9162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.385192][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.393885][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.402351][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.410966][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.419437][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.427621][ T9162] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.434826][ T9162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.442550][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.451551][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.463424][ T8451] device veth0_vlan entered promiscuous mode [ 95.471563][ T8449] device veth0_macvtap entered promiscuous mode [ 95.481939][ T8449] device veth1_macvtap entered promiscuous mode [ 95.491956][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.501803][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.511366][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.521059][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.529317][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.537545][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.546834][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.554974][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.566530][ T8451] device veth1_vlan entered promiscuous mode [ 95.585880][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.596994][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.611354][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.618285][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.626230][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.634988][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.643608][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.652005][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.666200][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.674708][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.683339][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.701342][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.711152][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.720063][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.728979][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.740006][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.748587][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.757131][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.765838][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.774750][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.783008][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.791628][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.801079][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.826735][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.837684][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.863605][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.872760][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.881824][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.890187][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.898714][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.906840][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.915171][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.923547][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.933079][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.951034][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.963212][ T8451] device veth0_macvtap entered promiscuous mode [ 95.973711][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.986723][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.003014][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.012247][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.021374][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.029473][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.036956][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.044921][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.052986][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.060974][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.068724][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.077255][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.085922][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.092982][ T3717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.100968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.108996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.119658][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.131387][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.149069][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 96.169132][ T8451] device veth1_macvtap entered promiscuous mode [ 96.177292][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.191537][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.199393][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.206866][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.216854][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.225475][ T9162] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.232539][ T9162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.240646][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.249374][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.257745][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.266239][ T9162] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.273316][ T9162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.281102][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.289824][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.298030][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.306910][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.315879][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.324228][ T9162] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.331358][ T9162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.339409][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.347762][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.361230][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.369663][ T3680] Bluetooth: hci1: command 0x041b tx timeout [ 96.382745][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.391159][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.399558][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.407849][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.416266][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.429938][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.438301][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.446962][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.455565][ T9162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.468363][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 96.481731][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.483085][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.495323][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.510656][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.515651][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.527975][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.554688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.564410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.574290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.583003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.593215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.601789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.612116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.620524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.630694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.639169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.649276][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.660051][ T9756] Bluetooth: hci3: command 0x041b tx timeout [ 96.666302][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.677010][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.689786][ T8455] device veth0_vlan entered promiscuous mode [ 96.702235][ T8455] device veth1_vlan entered promiscuous mode [ 96.710728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.718838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.726507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.734350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.742371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.750872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.761061][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.770209][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.778988][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.787686][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.796549][ T3717] Bluetooth: hci4: command 0x041b tx timeout [ 96.818277][ T791] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.819001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.826187][ T791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.836734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.850472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.858729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.866886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.879710][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.899885][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.907787][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.916691][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.926060][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.933660][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.948933][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.968588][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.977015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.999029][ T8453] device veth0_vlan entered promiscuous mode [ 97.013693][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.028387][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 97.031044][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.045608][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.053447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:29:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x1ac, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DESC={0x168, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x4}, @NFTA_SET_DESC_CONCAT={0x158, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x104, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0xfffffffffffffe57}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x1d4}}, 0x0) [ 97.063056][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.079050][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.094852][ T8453] device veth1_vlan entered promiscuous mode [ 97.109109][ T8455] device veth0_macvtap entered promiscuous mode [ 97.119753][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.145884][ T8455] device veth1_macvtap entered promiscuous mode [ 97.171716][ T791] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.192583][ T791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.215854][ T8453] device veth0_macvtap entered promiscuous mode 21:29:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x1ac, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DESC={0x168, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x4}, @NFTA_SET_DESC_CONCAT={0x158, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x104, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0xfffffffffffffe57}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x1d4}}, 0x0) [ 97.232567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.242820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.252158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.263534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 97.273615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:29:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x1ac, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DESC={0x168, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x4}, @NFTA_SET_DESC_CONCAT={0x158, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x104, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x3}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0xfffffffffffffe57}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x1d4}}, 0x0) [ 97.282361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.291584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.304701][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.317661][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.329648][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.348608][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.365761][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 21:29:14 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) [ 97.385604][ T8453] device veth1_macvtap entered promiscuous mode [ 97.412006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.420209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.433134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.460344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.469673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.479278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.493831][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.506889][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.517465][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.530646][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.541718][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.550471][ T791] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.565539][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.576951][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.578351][ T791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.587270][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.604802][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.615337][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 97.626344][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.637311][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.649970][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.658936][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.668059][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 97.676544][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.685013][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.693797][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.702551][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.713543][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.724204][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.733323][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.742476][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.754150][ T8459] device veth0_vlan entered promiscuous mode [ 97.766582][ T8459] device veth1_vlan entered promiscuous mode [ 97.778459][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.785937][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.794456][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.803096][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.812039][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.858768][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.875084][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.887099][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.905930][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.927919][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.939543][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.950993][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.968816][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.977629][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.992640][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.001987][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.023874][ C0] hrtimer: interrupt took 41928 ns [ 98.033059][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.041305][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.050575][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:29:15 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 98.069229][ T791] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.076489][ T8457] device veth0_vlan entered promiscuous mode [ 98.077056][ T791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.097851][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.114982][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.124529][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.140235][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.149543][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.190592][ T8457] device veth1_vlan entered promiscuous mode [ 98.211645][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.218533][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.227100][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.227853][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.247197][ T3717] Bluetooth: hci0: command 0x040f tx timeout [ 98.267923][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.281230][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:29:15 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:15 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) [ 98.292893][ T8459] device veth0_macvtap entered promiscuous mode [ 98.334334][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.346440][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.359774][ T8459] device veth1_macvtap entered promiscuous mode [ 98.388457][ T3717] Bluetooth: hci1: command 0x040f tx timeout [ 98.407715][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:29:15 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) [ 98.443925][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.462665][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.474793][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.486621][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.501469][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.521127][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.533352][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.548305][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 98.564528][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.594145][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.604689][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.613492][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.631047][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.642082][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.669325][ T8457] device veth0_macvtap entered promiscuous mode [ 98.687201][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.688798][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.699825][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.717278][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.718484][ T3680] Bluetooth: hci3: command 0x040f tx timeout [ 98.730530][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.744656][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.754009][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.765100][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.777093][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 98.788066][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.801352][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.816519][ T8457] device veth1_macvtap entered promiscuous mode [ 98.823678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.831850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.841842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.850709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.862903][ T8459] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.875037][ T8459] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.878861][ T3680] Bluetooth: hci4: command 0x040f tx timeout [ 98.887364][ T8459] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.898656][ T8459] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.924004][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.927517][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.934492][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.951752][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.961811][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.972529][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.982678][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 98.993527][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.005291][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.015771][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.025613][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.036290][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.047268][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.058047][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.070670][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.081443][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.093248][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.103361][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.115990][ T3680] Bluetooth: hci5: command 0x040f tx timeout [ 99.118204][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.131896][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.142887][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.153094][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.163677][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.174525][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.184407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.192505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.201136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.209778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.218897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.242973][ T8457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.254038][ T8457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.263234][ T8457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.273924][ T8457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.316581][ T35] audit: type=1326 audit(1612387756.807:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.361756][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.386398][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:29:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:16 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 99.414333][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.426932][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.439343][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.453614][ T35] audit: type=1326 audit(1612387756.847:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=128 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.479688][ T35] audit: type=1326 audit(1612387756.847:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.484501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.509523][ T791] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.517989][ T791] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.545109][ T35] audit: type=1326 audit(1612387756.847:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=64 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.549319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.569987][ T35] audit: type=1326 audit(1612387756.847:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.599367][ T35] audit: type=1326 audit(1612387756.847:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=66 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.628452][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.645097][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.655823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.666545][ T35] audit: type=1326 audit(1612387756.847:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.681172][ T9953] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 99.697231][ T35] audit: type=1326 audit(1612387756.847:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=65 compat=0 ip=0x465b09 code=0x7ffc0000 21:29:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8995, &(0x7f00000003c0)={'wlan1\x00'}) [ 99.779346][ T35] audit: type=1326 audit(1612387756.847:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 99.805593][ T35] audit: type=1326 audit(1612387756.847:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=133 compat=0 ip=0x465b09 code=0x7ffc0000 21:29:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 21:29:17 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 21:29:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8995, &(0x7f00000003c0)={'wlan1\x00'}) 21:29:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8995, &(0x7f00000003c0)={'wlan1\x00'}) 21:29:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) [ 100.308576][ T3680] Bluetooth: hci0: command 0x0419 tx timeout [ 100.468293][ T3680] Bluetooth: hci1: command 0x0419 tx timeout [ 100.628736][ T3680] Bluetooth: hci2: command 0x0419 tx timeout 21:29:18 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 21:29:18 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 21:29:18 executing program 4: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:18 executing program 5: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) 21:29:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) [ 100.810151][ T3680] Bluetooth: hci3: command 0x0419 tx timeout 21:29:18 executing program 4: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:18 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x50c) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x4d) [ 100.948371][ T3680] Bluetooth: hci4: command 0x0419 tx timeout 21:29:18 executing program 5: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 101.199036][ T3680] Bluetooth: hci5: command 0x0419 tx timeout 21:29:19 executing program 5: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0xc00, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:29:19 executing program 4: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:19 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)='y', 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000500)="d6c2424be45fb31f2373ca7fe9c7bb07de3eba3f4ee2837c2672093b428c209d66eb3ffc69cd5544810e840dde91407a7bbb428933f8b87e7ad9e80be5a8459f16ed9721bd92323f732fcc3cb12f6e4aa7a38045b5b0866250457e8995582cbaa666991444f7f643f45bd88433ce07a7de647897c246d1ab271248e5ecf74dec35c26d9599b8ebeb17185b43d117df23785afcca9b4dedc4645f8a25b204491492e72444ef858cdab61991ae0000000000000000000000000000000000000000cd811b2bdc5fafa04eb36b69fabec37131c7cb0bae825fe7ebd9a2c6cb2405576222be070fc9368d6d9c7ca38b6a06ebd4", 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/225, 0xe1, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-avx\x00'}}) 21:29:19 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:19 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0xc00, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:29:19 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)='y', 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000500)="d6c2424be45fb31f2373ca7fe9c7bb07de3eba3f4ee2837c2672093b428c209d66eb3ffc69cd5544810e840dde91407a7bbb428933f8b87e7ad9e80be5a8459f16ed9721bd92323f732fcc3cb12f6e4aa7a38045b5b0866250457e8995582cbaa666991444f7f643f45bd88433ce07a7de647897c246d1ab271248e5ecf74dec35c26d9599b8ebeb17185b43d117df23785afcca9b4dedc4645f8a25b204491492e72444ef858cdab61991ae0000000000000000000000000000000000000000cd811b2bdc5fafa04eb36b69fabec37131c7cb0bae825fe7ebd9a2c6cb2405576222be070fc9368d6d9c7ca38b6a06ebd4", 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/225, 0xe1, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-avx\x00'}}) 21:29:19 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 21:29:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0xc00, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:29:19 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) flistxattr(r2, &(0x7f0000000180)=""/171, 0xab) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x5, &(0x7f0000000240)='-\'-%\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4d}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x16, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x40840, 0x401, 0x0, 0x0, 0x1, 0x3ff}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) socket$inet6(0xa, 0x4, 0x8) r7 = fcntl$dupfd(r6, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:29:19 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)='y', 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000500)="d6c2424be45fb31f2373ca7fe9c7bb07de3eba3f4ee2837c2672093b428c209d66eb3ffc69cd5544810e840dde91407a7bbb428933f8b87e7ad9e80be5a8459f16ed9721bd92323f732fcc3cb12f6e4aa7a38045b5b0866250457e8995582cbaa666991444f7f643f45bd88433ce07a7de647897c246d1ab271248e5ecf74dec35c26d9599b8ebeb17185b43d117df23785afcca9b4dedc4645f8a25b204491492e72444ef858cdab61991ae0000000000000000000000000000000000000000cd811b2bdc5fafa04eb36b69fabec37131c7cb0bae825fe7ebd9a2c6cb2405576222be070fc9368d6d9c7ca38b6a06ebd4", 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/225, 0xe1, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-avx\x00'}}) 21:29:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0xc00, 0x4}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:29:19 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)='y', 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000500)="d6c2424be45fb31f2373ca7fe9c7bb07de3eba3f4ee2837c2672093b428c209d66eb3ffc69cd5544810e840dde91407a7bbb428933f8b87e7ad9e80be5a8459f16ed9721bd92323f732fcc3cb12f6e4aa7a38045b5b0866250457e8995582cbaa666991444f7f643f45bd88433ce07a7de647897c246d1ab271248e5ecf74dec35c26d9599b8ebeb17185b43d117df23785afcca9b4dedc4645f8a25b204491492e72444ef858cdab61991ae0000000000000000000000000000000000000000cd811b2bdc5fafa04eb36b69fabec37131c7cb0bae825fe7ebd9a2c6cb2405576222be070fc9368d6d9c7ca38b6a06ebd4", 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, &(0x7f0000000400)=""/225, 0xe1, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-avx\x00'}}) 21:29:19 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 21:29:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:29:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:19 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:19 executing program 2: r0 = syz_io_uring_setup(0xea5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:29:19 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 21:29:19 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:29:19 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 21:29:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:29:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:20 executing program 3: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:20 executing program 1: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:20 executing program 2: r0 = syz_io_uring_setup(0xea5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:29:20 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 21:29:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 21:29:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:29:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0xf2, 0x32ff4e50f0089bb2) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) 21:29:20 executing program 2: r0 = syz_io_uring_setup(0xea5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:29:20 executing program 1: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) [ 103.038767][T10204] ================================================================== [ 103.046894][T10204] BUG: KCSAN: data-race in __io_cqring_fill_event / io_req_defer [ 103.054626][T10204] [ 103.056946][T10204] write to 0xffff888138f29e00 of 4 bytes by task 10207 on cpu 1: [ 103.064689][T10204] __io_cqring_fill_event+0x13b/0x440 [ 103.070071][T10204] __io_req_complete+0xd8/0x1b0 [ 103.074931][T10204] io_issue_sqe+0x3541/0x4220 [ 103.079611][T10204] io_wq_submit_work+0x25c/0x4a0 [ 103.084544][T10204] io_worker_handle_work+0xcc1/0x1010 [ 103.090375][T10204] io_wqe_worker+0x221/0x880 [ 103.094963][T10204] kthread+0x20b/0x230 [ 103.099036][T10204] ret_from_fork+0x1f/0x30 [ 103.103448][T10204] [ 103.105764][T10204] read to 0xffff888138f29e00 of 4 bytes by task 10204 on cpu 0: [ 103.113392][T10204] io_req_defer+0x519/0x6e0 [ 103.117913][T10204] io_queue_sqe+0x24/0x420 [ 103.122590][T10204] io_submit_sqe+0x33e/0x620 [ 103.127180][T10204] io_submit_sqes+0xa8c/0x12a0 [ 103.132030][T10204] __se_sys_io_uring_enter+0x21f/0xb70 [ 103.137492][T10204] __x64_sys_io_uring_enter+0x74/0x80 [ 103.142872][T10204] do_syscall_64+0x39/0x80 [ 103.147286][T10204] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.153269][T10204] [ 103.155581][T10204] Reported by Kernel Concurrency Sanitizer on: [ 103.161809][T10204] CPU: 0 PID: 10204 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 103.171016][T10204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.181074][T10204] ================================================================== [ 103.189128][T10204] Kernel panic - not syncing: panic_on_warn set ... [ 103.195710][T10204] CPU: 0 PID: 10204 Comm: syz-executor.2 Not tainted 5.11.0-rc6-syzkaller #0 [ 103.204485][T10204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.214537][T10204] Call Trace: [ 103.217814][T10204] dump_stack+0x116/0x15d [ 103.222168][T10204] panic+0x1e7/0x5fa [ 103.226067][T10204] ? vprintk_emit+0x2e2/0x360 [ 103.230748][T10204] kcsan_report+0x67b/0x680 [ 103.235277][T10204] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 103.240826][T10204] ? io_req_defer+0x519/0x6e0 [ 103.245506][T10204] ? io_queue_sqe+0x24/0x420 [ 103.250101][T10204] ? io_submit_sqe+0x33e/0x620 [ 103.254913][T10204] ? io_submit_sqes+0xa8c/0x12a0 [ 103.259850][T10204] ? __se_sys_io_uring_enter+0x21f/0xb70 [ 103.265487][T10204] ? __x64_sys_io_uring_enter+0x74/0x80 [ 103.271051][T10204] ? do_syscall_64+0x39/0x80 [ 103.275651][T10204] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.281729][T10204] ? __list_add_valid+0x28/0x90 [ 103.286583][T10204] ? _raw_spin_unlock_irq+0x22/0x40 [ 103.291780][T10204] kcsan_setup_watchpoint+0x472/0x4d0 [ 103.297169][T10204] io_req_defer+0x519/0x6e0 [ 103.301693][T10204] io_queue_sqe+0x24/0x420 [ 103.306119][T10204] ? io_submit_sqe+0x32d/0x620 [ 103.310898][T10204] io_submit_sqe+0x33e/0x620 [ 103.315492][T10204] ? kmem_cache_alloc_bulk+0x219/0x360 [ 103.320960][T10204] io_submit_sqes+0xa8c/0x12a0 [ 103.325908][T10204] ? __down_read_common+0x14e/0x510 [ 103.331095][T10204] ? __rcu_read_unlock+0x5c/0x250 [ 103.336538][T10204] __se_sys_io_uring_enter+0x21f/0xb70 [ 103.342088][T10204] ? __se_sys_futex+0x2a8/0x390 [ 103.347097][T10204] ? __fpregs_load_activate+0x103/0x1f0 [ 103.352716][T10204] __x64_sys_io_uring_enter+0x74/0x80 [ 103.358351][T10204] do_syscall_64+0x39/0x80 [ 103.362766][T10204] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.368750][T10204] RIP: 0033:0x465b09 [ 103.372626][T10204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 103.392311][T10204] RSP: 002b:00007fd3ffc09188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 103.400718][T10204] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 103.408720][T10204] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 103.416710][T10204] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 103.424693][T10204] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 103.432672][T10204] R13: 00007ffce1aaf92f R14: 00007fd3ffc09300 R15: 0000000000022000 [ 103.441246][T10204] Kernel Offset: disabled [ 103.445570][T10204] Rebooting in 86400 seconds..